Vulnerabilities (CVE)

Filtered by vendor Erlang Subscribe
Filtered by product Rebar3
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-13802 1 Erlang 1 Rebar3 2023-12-10 10.0 HIGH 9.8 CRITICAL
Rebar3 versions 3.0.0-beta.3 to 3.13.2 are vulnerable to OS command injection via URL parameter of dependency specification.
CVE-2019-1000014 1 Erlang 1 Rebar3 2023-12-10 6.8 MEDIUM 8.8 HIGH
Erlang/OTP Rebar3 version 3.7.0 through 3.7.5 contains a Signing oracle vulnerability in Package registry verification that can result in Package modifications not detected, allowing code execution. This attack appears to be exploitable via Victim fetches packages from malicious/compromised mirror. This vulnerability appears to have been fixed in 3.8.0.