Nexacro14/17 ExtCommonApiV13 Library under 2019.9.6 version contain a vulnerability that could allow remote attacker to execute arbitrary code by setting the arguments to the vulnerable API. This can be leveraged for code execution by rebooting the victim’s PC
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: krcert

Published: 2020-07-02T12:40:28

Updated: 2024-08-04T09:41:01.879Z

Reserved: 2020-01-22T00:00:00

Link: CVE-2020-7820

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-02T13:15:10.497

Modified: 2020-07-14T19:07:56.130

Link: CVE-2020-7820

cve-icon Redhat

No data.