RSS   Vulnerabilities for 'Rebar3'   RSS

2020-09-02
 
CVE-2020-13802

NVD-CWE-noinfo
 

 
Rebar3 versions 3.0.0-beta.3 to 3.13.2 are vulnerable to OS command injection via URL parameter of dependency specification.

 
2019-02-04
 
CVE-2019-1000014

CWE-20
 

 
Erlang/OTP Rebar3 version 3.7.0 through 3.7.5 contains a Signing oracle vulnerability in Package registry verification that can result in Package modifications not detected, allowing code execution. This attack appears to be exploitable via Victim fetches packages from malicious/compromised mirror. This vulnerability appears to have been fixed in 3.8.0.

 

 >>> Vendor: Erlang 6 Products
Erlang
Crypto
Erlang/otp
OTP
Rebar3
Erlang\/otp


Copyright 2024, cxsecurity.com

 

Back to Top