Home

Description

Anviz AIM CrossChex Standard 4.3.6.0 contains a CSV injection vulnerability that allows attackers to execute commands by inserting malicious formulas in user import fields. Attackers can craft payloads in fields like 'Name', 'Gender', or 'Position' to trigger Excel macro execution when importing user data.

PUBLISHED Reserved 2025-12-24 | Published 2025-12-24 | Updated 2025-12-24 | Assigner VulnCheck




CRITICAL: 9.3CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
CRITICAL: 9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

Improper Neutralization of Quoting Syntax

Product status

4.3
affected

Credits

LiquidWorm as Gjoko Krstic of Zero Science Lab finder

References

www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5498.php exploit

www.exploit-db.com/exploits/45765 exploit

www.exploit-db.com/exploits/45765 (ExploitDB-45765) exploit

www.anviz.com (Anviz Biometric Technology Product Homepage) product

www.zeroscience.mk/en/vulnerabilities/ZSL-2018-5498.php (Zero Science Lab Disclosure (ZSL-2018-5498)) third-party-advisory

cve.org (CVE-2018-25135)

nvd.nist.gov (CVE-2018-25135)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.