Vulnerabilities (CVE)

Filtered by vendor Acyba Subscribe
Filtered by product Acymailing
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-10934 1 Acyba 1 Acymailing 2024-02-28 6.5 MEDIUM 7.2 HIGH
Acyba AcyMailing before 6.9.2 mishandles file uploads by admins.
CVE-2015-7338 1 Acyba 1 Acymailing 2024-02-28 6.5 MEDIUM 7.2 HIGH
SQL Injection exists in AcyMailing Joomla Component before 4.9.5 via exportgeolocorder in a geolocation_longitude request to index.php.
CVE-2018-9107 1 Acyba 1 Acymailing 2024-02-28 6.8 MEDIUM 8.8 HIGH
CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.