RSS   Vulnerabilities for 'Acymailing'   RSS

2020-03-24
 
CVE-2020-10934

CWE-434
 

 
Acyba AcyMailing before 6.9.2 mishandles file uploads by admins.

 
2020-03-09
 
CVE-2015-7338

CWE-89
 

 
SQL Injection exists in AcyMailing Joomla Component before 4.9.5 via exportgeolocorder in a geolocation_longitude request to index.php.

 
2018-03-28
 
CVE-2018-9107

CWE-20
 

 
CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.

 

 >>> Vendor: Acyba 3 Products
Acysms
Acymailing starter
Acymailing


Copyright 2024, cxsecurity.com

 

Back to Top