Vulnerabilities > CVE-2018-20752 - Improper Neutralization of Formula Elements in a CSV File vulnerability in Recon-Ng Project Recon-Ng

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
recon-ng-project
CWE-1236

Summary

An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote code execution for the attacker.

Vulnerable Configurations

Part Description Count
Application
Recon-Ng_Project
97