Lucene search

K

Acymailing Security Vulnerabilities

cve
cve

CVE-2015-7338

SQL Injection exists in AcyMailing Joomla Component before 4.9.5 via exportgeolocorder in a geolocation_longitude request to index.php.

7.2CVSS

7.4AI Score

0.001EPSS

2020-03-09 05:15 PM
44
cve
cve

CVE-2018-9107

CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.

8.8CVSS

8.7AI Score

0.039EPSS

2018-03-28 04:29 AM
38
cve
cve

CVE-2020-10934

Acyba AcyMailing before 6.9.2 mishandles file uploads by admins.

7.2CVSS

6.9AI Score

0.001EPSS

2020-03-24 03:15 PM
27