CVE-2020-7821

CVE-2020-7821

Nexacro14/17 ExtCommonApiV13 Library under 2019.9.6 version contain a vulnerability that could allow remote attacker to execute arbitrary code by modifying the value of registry path. This can be leveraged for code execution by rebooting the victim’s PC

Source: CVE-2020-7821

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다