Vulnerabilities > CVE-2018-9137 - Improper Neutralization of Formula Elements in a CSV File vulnerability in Open-Audit 2.1

047910
CVSS 3.5 - LOW
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
open-audit
CWE-1236
exploit available

Summary

Open-AudIT before 2.2 has CSV Injection.

Vulnerable Configurations

Part Description Count
Application
Open-Audit
1

Exploit-Db

descriptionOpen-AudIT 2.1 - CSV Macro Injection. CVE-2018-9137. Webapps exploit for Windows platform
fileexploits/windows/webapps/44511.txt
idEDB-ID:44511
last seen2018-05-24
modified2018-04-24
platformwindows
port
published2018-04-24
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/44511/
titleOpen-AudIT 2.1 - CSV Macro Injection
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/147346/openaudit21-inject.txt
idPACKETSTORM:147346
last seen2018-04-25
published2018-04-25
reporterSureshbabu Narvaneni
sourcehttps://packetstormsecurity.com/files/147346/Open-AudIT-2.1-CSV-Macro-Injection.html
titleOpen-AudIT 2.1 CSV Macro Injection