Vulnerability CVE-2018-11510


Published: 2018-06-28

Description:
The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
ASUSTOR ADM 3.1.0.RFQ3 Remote Command Execution / SQL Injection
Kyle Lovett
16.08.2018

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Asustor -> ADM 

 References:
http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html
https://github.com/mefulton/CVE-2018-11510
https://github.com/mefulton/CVE-2018-11510/blob/master/admex.py
https://www.exploit-db.com/exploits/45200/
https://www.exploit-db.com/exploits/45212/

Copyright 2024, cxsecurity.com

 

Back to Top