Vulnerabilities > Erlang > Rebar3 > 3.7.0

DATE CVE VULNERABILITY TITLE RISK
2020-09-02 CVE-2020-13802 Unspecified vulnerability in Erlang Rebar3
Rebar3 versions 3.0.0-beta.3 to 3.13.2 are vulnerable to OS command injection via URL parameter of dependency specification.
network
low complexity
erlang
critical
10.0
2019-02-04 CVE-2019-1000014 Improper Input Validation vulnerability in Erlang Rebar3
Erlang/OTP Rebar3 version 3.7.0 through 3.7.5 contains a Signing oracle vulnerability in Package registry verification that can result in Package modifications not detected, allowing code execution.
network
erlang CWE-20
6.8