Lucene search

K

Recon-ng Security Vulnerabilities

cve
cve

CVE-2018-20752

An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote...

9.8CVSS

9.7AI Score

0.007EPSS

2019-02-04 09:29 PM
21