CVE-2018-20752

An issue was discovered in Recon-ng before 4.9.5. Lack of validation in the modules/reporting/csv.py file allows CSV injection. More specifically, when a Twitter user possesses an Excel macro for a username, it will not be properly sanitized when exported to a CSV file. This can result in remote code execution for the attacker.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
mitreCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 86%
VendorProductVersion
recon-ng_projectrecon-ng
𝑥
< 4.9.5
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
recon-ng
bullseye
5.1.1-3
fixed
bookworm
5.1.2-1
fixed
sid
5.1.2-1.2
fixed
trixie
5.1.2-1.2
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
recon-ng
noble
dne
mantic
not-affected
lunar
not-affected
kinetic
ignored
jammy
needs-triage
impish
ignored
hirsute
ignored
groovy
ignored
focal
needs-triage
eoan
ignored
disco
not-affected
cosmic
ignored
bionic
needs-triage
xenial
dne
trusty
dne