Vulnerability CVE-2018-17408


Published: 2018-10-03

Description:
Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through build 10b allow remote attackers to execute arbitrary code via a crafted CSV file that is accessed through the Import CSV File menu.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zahir Enterprise Plus 6 Build 10b Buffer Overflow
modpr0be
01.10.2018
High
Zahir Enterprise Plus 6 build 10b Buffer Overflow (SEH)
SPARC
02.10.2018

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Zahiraccounting -> Zahir enterprise plus 

 References:
https://blog.spentera.id/zahir-accounting-enterprise-plus-6/
https://www.exploit-db.com/exploits/45505/
https://www.exploit-db.com/exploits/45560/

Copyright 2024, cxsecurity.com

 

Back to Top