CVE-2018-11652

CSV Injection vulnerability in Nikto 2.1.6 and earlier allows remote attackers to inject arbitrary OS commands via the Server field in an HTTP response header, which is directly injected into a CSV report.
References
Configurations

Configuration 1

cpe:2.3:a:cirt.net:nikto:*:*:*:*:*:*:*:*

Information

Published : 2018-06-01 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-11652

Mitre link : CVE-2018-11652

Products Affected
No products.
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File