3.5
CVSSv2

CVE-2018-9137

Published: 19/04/2018 Updated: 24/08/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 6.8 | Impact Score: 4 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Open-AudIT prior to 2.2 has CSV Injection.

Vulnerable Product Search on Vulmon Subscribe to Product

open-audit open-audit

Exploits

Hi Guys, ####################################### # Exploit Title: Open-AudIT 21 - CSV Macro Injection Vulnerability # Google Dork: N/A # Date: 21-04-2018 ####################################### # Exploit Author: Sureshbabu Narvaneni# ####################################### # Author Blog : nullnewsin # Vendor Homepage: opmantekcom ...
Open-AudIT version 21 suffers from a CSV macro injection vulnerability ...