Lucene search

K

Netbeans Security Vulnerabilities - 2020

cve
cve

CVE-2019-17560

The "Apache NetBeans" autoupdate system does not validate SSL certificates and hostnames for https based downloads. This allows an attacker to intercept downloads of autoupdates and modify the download, potentially injecting malicious code. β€œApache NetBeans" versions up to and including 11.2 are af...

9.1CVSS

9.1AI Score

0.001EPSS

2020-03-30 07:15 PM
71
cve
cve

CVE-2019-17561

The "Apache NetBeans" autoupdate system does not fully validate code signatures. An attacker could modify the downloaded nbm and include additional code. "Apache NetBeans" versions up to and including 11.2 are affected by this vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2020-03-30 07:15 PM
67
cve
cve

CVE-2020-11986

To be able to analyze gradle projects, the build scripts need to be executed. Apache NetBeans follows this pattern. This causes the code of the build script to be invoked at load time of the project. Apache NetBeans up to and including 12.0 did not request consent from the user for the analysis of ...

9.8CVSS

9.4AI Score

0.004EPSS

2020-09-09 04:15 PM
25
2