Vulnerability CVE-2018-11182


Published: 2018-06-01   Modified: 2018-06-02

Description:
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 40 of 46).

See advisories in our WLB2 database:
Topic
Author
Date
High
Quest DR Series Disk Backup Software 4.0.3 Code Execution
Core Security Te...
01.06.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial

 References:
http://packetstormsecurity.com/files/148003/Quest-DR-Series-Disk-Backup-Software-4.0.3-Code-Execution.html
http://seclists.org/fulldisclosure/2018/May/71
https://www.coresecurity.com/advisories/quest-dr-series-disk-backup-multiple-vulnerabilities

Copyright 2024, cxsecurity.com

 

Back to Top