Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-20752

Published: 4 February 2019

An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote code execution for the attacker.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
recon-ng
Launchpad, Ubuntu, Debian
kinetic Ignored
(end of life, was needs-triage)
hirsute Ignored
(end of life)
jammy Needs triage

impish Ignored
(end of life)
lunar Not vulnerable
(5.1.2-1)
bionic Needs triage

cosmic Ignored
(end of life)
disco Not vulnerable
(4.9.5-1)
eoan Ignored
(end of life)
focal Needs triage

groovy Ignored
(end of life)
trusty Does not exist

upstream
Released (4.9.5-1)
xenial Does not exist

mantic Not vulnerable
(5.1.2-1)

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H