The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-28T14:00:00

Updated: 2024-08-05T08:10:14.856Z

Reserved: 2018-05-28T00:00:00

Link: CVE-2018-11510

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-28T14:29:00.260

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-11510

cve-icon Redhat

No data.