CVE-2020-7813

Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and prior versions contain a vulnerability that could allow remote attacker to download and execute arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution.
Configurations

Configuration 1

cpe:2.3:a:kaoni:ezhttptrans:*:*:*:*:*:*:*:*

Information

Published : 2020-05-22 02:15

Updated : 2020-05-27 02:40


NVD link : CVE-2020-7813

Mitre link : CVE-2020-7813

Products Affected
No products.
CWE
CWE-494

Download of Code Without Integrity Check