Vulnerability CVE-2018-9107


Published: 2018-03-28

Description:
CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla! Component Acymailing Starter 5.9.5 CSV Macro Injection
Sureshbabu Narva...
31.03.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Acyba -> Acymailing starter 
Acyba -> Acymailing 

 References:
https://vel.joomla.org/articles/2140-introducing-csv-injection
https://vel.joomla.org/resolved/2136-acymailing-5-9-5-csv-injection
https://www.acyba.com/acymailing/change-log.html
https://www.exploit-db.com/exploits/44369/

Copyright 2024, cxsecurity.com

 

Back to Top