An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A web reports module has "export to excel features" that are vulnerable to CSV injection. An attacker can embed Excel formulas inside an automation script that, when exported after execution, results in code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-17T13:35:05

Updated: 2024-08-05T12:05:17.042Z

Reserved: 2018-12-25T00:00:00

Link: CVE-2018-20468

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-17T14:15:09.860

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-20468

cve-icon Redhat

No data.