CVE-2020-7820

Nexacro14/17 ExtCommonApiV13 Library under 2019.9.6 version contain a vulnerability that could allow remote attacker to execute arbitrary code by setting the arguments to the vulnerable API. This can be leveraged for code execution by rebooting the victim’s PC
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:nexaweb:nexacro_14:*:*:*:*:*:*:*:*
cpe:2.3:a:nexaweb:nexacro_17:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-02 13:15

Updated : 2024-02-28 17:47


NVD link : CVE-2020-7820

Mitre link : CVE-2020-7820

CVE.ORG link : CVE-2020-7820


JSON object : View

Products Affected

nexaweb

  • nexacro_17
  • nexacro_14

microsoft

  • windows
CWE
CWE-20

Improper Input Validation