ID CVE-2018-17408
Summary Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through build 10b allow remote attackers to execute arbitrary code via a crafted CSV file that is accessed through the Import CSV File menu.
References
Vulnerable Configurations
  • cpe:2.3:a:zahiraccounting:zahir_enterprise_plus:6:*:*:*:*:*:*:*
    cpe:2.3:a:zahiraccounting:zahir_enterprise_plus:6:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
exploit-db
  • 45505
  • 45560
misc https://blog.spentera.id/zahir-accounting-enterprise-plus-6/
Last major update 24-08-2020 - 17:37
Published 03-10-2018 - 20:29
Last modified 24-08-2020 - 17:37
Back to Top