CVE-2018-11510

The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.
Configurations

Configuration 1

cpe:2.3:a:asustor:adm:*:*:*:*:*:*:*:*

Information

Published : 2018-06-28 02:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-11510

Mitre link : CVE-2018-11510

Products Affected
No products.
CWE