Skip to content

AutoUpdater.NET allows XXE

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Sep 26, 2023

Package

nuget Autoupdater.NET.Official (NuGet)

Affected versions

< 1.5.8

Patched versions

1.5.8
Published by the National Vulnerability Database Mar 23, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 18, 2023
Last updated Sep 26, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-20627

GHSA ID

GHSA-75p2-hgw4-g7f7
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.