CVE-2018-11511

The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:asustor:asustor_data_master:3.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-16 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-11511

Mitre link : CVE-2018-11511

CVE.ORG link : CVE-2018-11511


JSON object : View

Products Affected

asustor

  • asustor_data_master
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')