Lucene search

K
cvelistMitreCVELIST:CVE-2018-20752
HistoryFeb 04, 2019 - 9:00 p.m.

CVE-2018-20752

2019-02-0421:00:00
mitre
www.cve.org

9.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%

An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote code execution for the attacker.

9.9 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

81.1%

Related for CVELIST:CVE-2018-20752