CVE-2019-20627

AutoUpdater.cs in AutoUpdater.NET before 1.5.8 allows XXE.
Configurations

Configuration 1

cpe:2.3:a:rbsoft:autoupdater.net:*:*:*:*:*:*:*:*

Information

Published : 2020-03-23 05:15

Updated : 2023-02-03 07:42


NVD link : CVE-2019-20627

Mitre link : CVE-2019-20627

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference