CVE-2018-17408

Stack-based buffer overflows in Zahir Accounting Enterprise Plus 6 through build 10b allow remote attackers to execute arbitrary code via a crafted CSV file that is accessed through the Import CSV File menu.
References
Link Resource
https://blog.spentera.id/zahir-accounting-enterprise-plus-6/ Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45505/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45560/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:zahiraccounting:zahir_enterprise_plus:6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-03 20:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-17408

Mitre link : CVE-2018-17408

CVE.ORG link : CVE-2018-17408


JSON object : View

Products Affected

zahiraccounting

  • zahir_enterprise_plus
CWE
CWE-787

Out-of-bounds Write