CVE-2018-12295

SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:o:seagate:nas_os:4.3.15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-13 13:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-12295

Mitre link : CVE-2018-12295

CVE.ORG link : CVE-2018-12295


JSON object : View

Products Affected

seagate

  • nas_os
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')