CVE-2018-11173

Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 31 of 46).
Configurations

Configuration 1

cpe:2.3:a:quest:disk_backup:*:*:*:*:*:*:*:*

Information

Published : 2018-06-02 01:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-11173

Mitre link : CVE-2018-11173

Products Affected
No products.
CWE