Lucene search

K

Rebar3 Security Vulnerabilities

cve
cve

CVE-2020-13802

Rebar3 versions 3.0.0-beta.3 to 3.13.2 are vulnerable to OS command injection via URL parameter of dependency...

9.8CVSS

9.6AI Score

0.476EPSS

2020-09-02 05:15 PM
27
cve
cve

CVE-2019-1000014

Erlang/OTP Rebar3 version 3.7.0 through 3.7.5 contains a Signing oracle vulnerability in Package registry verification that can result in Package modifications not detected, allowing code execution. This attack appears to be exploitable via Victim fetches packages from malicious/compromised...

8.8CVSS

8.8AI Score

0.003EPSS

2019-02-04 09:29 PM
22