CVE-2018-11152

Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 10 of 46).
Configurations

Configuration 1 (hide)

cpe:2.3:a:quest:disk_backup:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-02 01:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11152

Mitre link : CVE-2018-11152

CVE.ORG link : CVE-2018-11152


JSON object : View

Products Affected

quest

  • disk_backup
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')