Vulnerabilities (CVE)

Filtered by vendor Recon-ng Project Subscribe
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-20752 1 Recon-ng Project 1 Recon-ng 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote code execution for the attacker.