RSS   Podatności dla 'Zahir enterprise plus'   RSS

2018-10-03
 
CVE-2018-17408

CWE-119
 

 
Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through build 10b allow remote attackers to execute arbitrary code via a crafted CSV file that is accessed through the Import CSV File menu.

 


Copyright 2024, cxsecurity.com

 

Back to Top