CVE-2018-20468

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A web reports module has "export to excel features" that are vulnerable to CSV injection. An attacker can embed Excel formulas inside an automation script that, when exported after execution, results in code execution.
References
Link Resource
https://barriersec.com/2019/06/cve-2018-20468-sahi-pro/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20468

Mitre link : CVE-2018-20468

CVE.ORG link : CVE-2018-20468


JSON object : View

Products Affected

sahipro

  • sahi_pro
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File