CVE-2020-7866

When using XPLATFORM 9.2.2.270 or earlier versions ActiveX component, arbitrary commands can be executed due to improper input validation
Configurations

Configuration 1 (hide)

cpe:2.3:a:tobesoft:xplatform:*:*:*:*:*:*:*:*

History

29 Jul 2021, 18:38

Type Values Removed Values Added
References (MISC) http://support.tobesoft.co.kr/Support/index.html - (MISC) http://support.tobesoft.co.kr/Support/index.html - Vendor Advisory
References (MISC) https://krcert.or.kr/data/secNoticeView.do?bulletin_writing_sequence=36082 - (MISC) https://krcert.or.kr/data/secNoticeView.do?bulletin_writing_sequence=36082 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:tobesoft:xplatform:*:*:*:*:*:*:*:*
CWE CWE-20

20 Jul 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-20 11:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-7866

Mitre link : CVE-2020-7866

CVE.ORG link : CVE-2020-7866


JSON object : View

Products Affected

tobesoft

  • xplatform
CWE
CWE-20

Improper Input Validation