Search for vulnerabilities
Vulnerability ID | VCID-zg2u-usu4-aaag |
Aliases |
CVE-2022-36077
GHSA-p2jh-44qj-pf2v |
Summary | Insufficiently Protected Credentials The Electron framework enables writing cross-platform desktop applications using JavaScript, HTML and CSS. In versions prior to 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7, Electron is vulnerable to Exposure of Sensitive Information. When following a redirect, Electron delays a check for redirecting to file:// URLs from other schemes. The contents of the file is not available to the renderer following the redirect, but if the redirect target is a SMB URL such as `file://some.website.com/`, then in some cases, Windows will connect to that server and attempt NTLM authentication, which can include sending hashed credentials.This issue has been patched in versions: 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7. Users are recommended to upgrade to the latest stable version of Electron. If upgrading isn't possible, this issue can be addressed without upgrading by preventing redirects to `file://` URLs in the `WebContents.on('will-redirect')` event, for all WebContents as a workaround. |
Status | Published |
Exploitability | 0.5 |
Weighted Severity | 8.0 |
Risk | 4.0 |
Affected and Fixed Packages | Package Details |
Reference id | Reference type | URL |
---|---|---|
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-36077.json | ||
https://api.first.org/data/v1/epss?cve=CVE-2022-36077 | ||
https://github.com/electron/electron | ||
2141029 | https://bugzilla.redhat.com/show_bug.cgi?id=2141029 | |
CVE-2022-36077 | https://nvd.nist.gov/vuln/detail/CVE-2022-36077 | |
GHSA-p2jh-44qj-pf2v | https://github.com/advisories/GHSA-p2jh-44qj-pf2v | |
GHSA-p2jh-44qj-pf2v | https://github.com/electron/electron/security/advisories/GHSA-p2jh-44qj-pf2v |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Attack Vector (AV) | Attack Complexity (AC) | Privileges Required (PR) | User Interaction (UI) | Scope (S) | Confidentiality Impact (C) | Integrity Impact (I) | Availability Impact (A) |
---|---|---|---|---|---|---|---|
network adjacent_network local physical |
low high |
none low high |
none required |
unchanged changed |
high low none |
high low none |
high low none |
Percentile | 0.25876 |
EPSS Score | 0.00057 |
Published At | Dec. 17, 2024, midnight |
Date | Actor | Action | Source | VulnerableCode Version |
---|---|---|---|---|
There are no relevant records. |