Skip to content

Electron vulnerable to URL spoofing via PDFium

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Sep 13, 2023

Package

npm Electron (npm)

Affected versions

>= 1.7.0, < 1.7.6

Patched versions

1.7.6

Description

Electron version 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control.

References

Published by the National Vulnerability Database Jan 2, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Sep 15, 2022
Last updated Sep 13, 2023

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

CVE ID

CVE-2017-1000424

GHSA ID

GHSA-6h98-cf9g-vmg2

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.