Vulnerability CVE-2018-11511


Published: 2018-08-16

Description:
The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.

See advisories in our WLB2 database:
Topic
Author
Date
High
ASUSTOR ADM 3.1.0.RFQ3 Remote Command Execution / SQL Injection
Kyle Lovett
16.08.2018

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Asustor -> Asustor data master 

 References:
http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html
https://www.exploit-db.com/exploits/45200/

Copyright 2024, cxsecurity.com

 

Back to Top