Vulnerability CVE-2019-20627


Published: 2020-03-23

Description:
AutoUpdater.cs in AutoUpdater.NET before 1.5.8 allows XXE.

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Rbsoft -> Autoupdater.net 

 References:
https://github.com/ravibpatel/AutoUpdater.NET/commit/1dc25f2bea6ea522dbac1512b5563c4746d539c3
https://github.com/ravibpatel/AutoUpdater.NET/releases/tag/v1.5.8

Copyright 2024, cxsecurity.com

 

Back to Top