5.0
MEDIUM
CVE-2022-21718
Electron Bluetooth Device Access Vulnerability
Description

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to `17.0.0-alpha.6`, `16.0.6`, `15.3.5`, `14.2.4`, and `13.6.6` allows renderers to obtain access to a bluetooth device via the web bluetooth API if the app has not configured a custom `select-bluetooth-device` event handler. This has been patched and Electron versions `17.0.0-alpha.6`, `16.0.6`, `15.3.5`, `14.2.4`, and `13.6.6` contain the fix. Code from the GitHub Security Advisory can be added to the app to work around the issue.

INFO

Published Date :

March 22, 2022, 5:15 p.m.

Last Modified :

July 24, 2023, 1:46 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.1
Public PoC/Exploit Available at Github

CVE-2022-21718 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21718 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Electronjs electron
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21718.

URL Resource
https://github.com/electron/electron/pull/32178 Issue Tracking Patch Third Party Advisory
https://github.com/electron/electron/pull/32240 Issue Tracking Patch Third Party Advisory
https://github.com/electron/electron/security/advisories/GHSA-3p22-ghq8-v749 Mitigation Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21718 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21718 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jul. 24, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-862
  • Initial Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
    Changed Reference Type https://github.com/electron/electron/pull/32178 No Types Assigned https://github.com/electron/electron/pull/32178 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/electron/electron/pull/32240 No Types Assigned https://github.com/electron/electron/pull/32240 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/electron/electron/security/advisories/GHSA-3p22-ghq8-v749 No Types Assigned https://github.com/electron/electron/security/advisories/GHSA-3p22-ghq8-v749 Mitigation, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:* versions up to (excluding) 13.6.6 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:* versions from (including) 14.0.0 up to (excluding) 14.2.4 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:* versions from (including) 15.0.0 up to (excluding) 15.3.5 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:* versions from (including) 16.0.0 up to (excluding) 16.0.6 *cpe:2.3:a:electronjs:electron:17.0.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:electronjs:electron:17.0.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:electronjs:electron:17.0.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:electronjs:electron:17.0.0:alpha4:*:*:*:*:*:* *cpe:2.3:a:electronjs:electron:17.0.0:alpha5:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21718 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21718 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.49501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability