The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.
References
Link | Resource |
---|---|
http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html | Exploit Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/45200/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-08-16 20:29
Updated : 2024-02-28 16:48
NVD link : CVE-2018-11511
Mitre link : CVE-2018-11511
CVE.ORG link : CVE-2018-11511
JSON object : View
Products Affected
asustor
- asustor_data_master
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')