Lucene search

K

Kaoni Security Vulnerabilities

cve
cve

CVE-2020-7812

Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and prior versions contain a vulnerability that could allow remote attacker to download arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution by rebooting the victim’s...

9.8CVSS

9.5AI Score

0.022EPSS

2020-05-28 02:15 PM
45
cve
cve

CVE-2020-7813

Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and prior versions contain a vulnerability that could allow remote attacker to download and execute arbitrary file by setting the arguments to the activex method. This can be leveraged for code...

9.8CVSS

9.6AI Score

0.022EPSS

2020-05-22 02:15 PM
41