CVE-2018-11510

The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:asustor:adm:*:*:*:*:*:*:*:*

Information

Published : 2018-06-28 07:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-11510

Mitre link : CVE-2018-11510


JSON object : View

CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Advertisement

dedicated server usa

Products Affected

asustor

  • adm