RSS   Vulnerabilities for 'Autoupdater.net'   RSS

2020-03-23
 
CVE-2019-20627

CWE-611
 

 
AutoUpdater.cs in AutoUpdater.NET before 1.5.8 allows XXE.

 


Copyright 2024, cxsecurity.com

 

Back to Top