CSV Injection in Acyba AcyMailing Extension for Joomla

CSV Injection in Acyba AcyMailing Extension for Joomla

CVE-2018-9107 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.

Learn more about our Web Application Penetration Testing UK.