CSV Injection Vulnerability in Tyto Sahi Pro's Web Reports Module

CSV Injection Vulnerability in Tyto Sahi Pro's Web Reports Module

CVE-2018-20468 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. A web reports module has "export to excel features" that are vulnerable to CSV injection. An attacker can embed Excel formulas inside an automation script that, when exported after execution, results in code execution.

Learn more about our Web App Pen Testing.