CVE-2018-17408

Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through build 10b allow remote attackers to execute arbitrary code via a crafted CSV file that is accessed through the Import CSV File menu.
References
Link Resource
https://www.exploit-db.com/exploits/45505/ Exploit Third Party Advisory
https://blog.spentera.id/zahir-accounting-enterprise-plus-6/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45560/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:zahiraccounting:zahir_enterprise_plus:6:*:*:*:*:*:*:*

Information

Published : 2018-10-03 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-17408

Mitre link : CVE-2018-17408

Products Affected
No products.
CWE