Filtered by vendor Acyba Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-39970 1 Acyba 1 Acymailing Starter 2023-08-23 9.8 Critical
Unrestricted Upload of File with Dangerous Type vulnerability in AcyMailing component for Joomla. It allows remote code execution.
CVE-2020-10934 1 Acyba 1 Acymailing 2023-02-03 7.2 High
Acyba AcyMailing before 6.9.2 mishandles file uploads by admins.
CVE-2018-9107 1 Acyba 1 Acymailing 2020-08-24 N/A
CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcyMailing extension before 5.9.6 for Joomla! via a value that is mishandled in a CSV export.
CVE-2018-9106 1 Acyba 1 Acysms 2020-08-24 N/A
CSV Injection (aka Excel Macro Injection or Formula Injection) exists in the export feature in the Acyba AcySMS extension before 3.5.1 for Joomla! via a value that is mishandled in a CSV export.
CVE-2015-7338 1 Acyba 1 Acymailing 2020-03-10 7.2 High
SQL Injection exists in AcyMailing Joomla Component before 4.9.5 via exportgeolocorder in a geolocation_longitude request to index.php.