CVE-2018-20752

CVE-2018-20752

An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote code execution for the attacker.

Source: CVE-2018-20752

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다