CVE-2020-7820

Nexacro14/17 ExtCommonApiV13 Library under 2019.9.6 version contain a vulnerability that could allow remote attacker to execute arbitrary code by setting the arguments to the vulnerable API. This can be leveraged for code execution by rebooting the victim’s PC
Configurations

Configuration 1


Information

Published : 2020-07-02 01:15

Updated : 2020-07-14 07:07


NVD link : CVE-2020-7820

Mitre link : CVE-2020-7820

Products Affected
No products.
CWE