CVE List

CVE-2020-7812

Severe 9.8

Ezhttptrans.ocx ActiveX Control in Kaoni ezHTTPTrans 1.0.0.70 and prior versions contain a vulnerability that could allow remote attacker to download arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution by rebooting the victim’s PC.

Published May 28, 2020.

Affected software

Get alerts for Kaoni Ezhttptrans

Reference links