CVE-2018-9137

Open-AudIT before 2.2 has CSV Injection.
References
Link Resource
https://community.opmantek.com/display/OA/Errata+-+2.1+Security+Update%2C+April+2018 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44511/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:open-audit:open-audit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-19 08:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9137

Mitre link : CVE-2018-9137

CVE.ORG link : CVE-2018-9137


JSON object : View

Products Affected

open-audit

  • open-audit
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File