9.8
CVSSv3

CVE-2018-11511

Published: 16/08/2018 Updated: 19/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asustor asustor data master 3.1.0

Exploits

Product - ASUSTOR ADM - 310RFQ3 and all previous builds Vendor - wwwasustorcom/ Patch Notes - downloadasustorcom/download/docs/releasenotes/RN_ADM_313RHU2pdf Issue: The Asustor NAS appliance on ADM 310 and before suffer from multiple critical vulnerabilities The vulnerabilities were submitted to Asustor in January and ...
ASUSTOR NAS ADM version 310 suffers from code execution and remote SQL injection vulnerabilities ...