CVE-2018-9137

Open-AudIT before 2.2 has CSV Injection.
References
Configurations

Configuration 1

cpe:2.3:a:open-audit:open-audit:*:*:*:*:*:*:*:*

Information

Published : 2018-04-19 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-9137

Mitre link : CVE-2018-9137

Products Affected
No products.
CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File