logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2019-20627

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2019-20627

Description:
AutoUpdater.cs in AutoUpdater.NET before 1.5.8 allows XXE.
Last updated date:
02/03/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/03/2023
Reference url to background

https://www.doyler.net/security-not-included/autoupdater-net-vulnerability

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy