Vulnerability CVE-2020-7813


Published: 2020-05-22

Description:
Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and prior versions contain a vulnerability that could allow remote attacker to download and execute arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution.

Type:

CWE-494

(Download of Code Without Integrity Check)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kaoni -> Ezhttptrans 

 References:
http://www.kaoni.com/
https://www.boho.or.kr/krcert/secNoticeView.do?bulletin_writing_sequence=35428

Copyright 2024, cxsecurity.com

 

Back to Top