Vulnerabilities > Acyba > Acymailing > 2.0.0

DATE CVE VULNERABILITY TITLE RISK
2020-03-24 CVE-2020-10934 Unrestricted Upload of File with Dangerous Type vulnerability in Acyba Acymailing
Acyba AcyMailing before 6.9.2 mishandles file uploads by admins.
network
low complexity
acyba CWE-434
7.2
2020-03-09 CVE-2015-7338 SQL Injection vulnerability in Acyba Acymailing
SQL Injection exists in AcyMailing Joomla Component before 4.9.5 via exportgeolocorder in a geolocation_longitude request to index.php.
network
low complexity
acyba CWE-89
6.5
2018-03-28 CVE-2018-9107 Improper Neutralization of Formula Elements in a CSV File vulnerability in Acyba Acymailing
CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.
network
acyba CWE-1236
6.8