CVE-2020-7813

Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and prior versions contain a vulnerability that could allow remote attacker to download and execute arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kaoni:ezhttptrans:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-05-22 14:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-7813

Mitre link : CVE-2020-7813

CVE.ORG link : CVE-2020-7813


JSON object : View

Products Affected

kaoni

  • ezhttptrans
CWE
CWE-494

Download of Code Without Integrity Check