CVE-2018-12319

Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows attackers to prevent users from signing in by placing malformed text in the title.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:asustor:data_master:3.1.1:*:*:*:*:*:*:*
cpe:2.3:h:asustor:as602t:-:*:*:*:*:*:*:*

Information

Published : 2018-12-04 09:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-12319

Mitre link : CVE-2018-12319


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

asustor

  • data_master
  • as602t