CVE-2018-18982

NUUO CMS All versions 3.3 and prior the web server application allows injection of arbitrary SQL characters, which can be used to inject SQL into an executing statement and allow arbitrary code execution.
References
Link Resource
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/46449/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:nuuo:nuuo_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-27 20:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-18982

Mitre link : CVE-2018-18982

CVE.ORG link : CVE-2018-18982


JSON object : View

Products Affected

nuuo

  • nuuo_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')