The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-08-16T20:00:00

Updated: 2024-08-05T08:10:14.640Z

Reserved: 2018-05-28T00:00:00

Link: CVE-2018-11511

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-16T20:29:01.673

Modified: 2018-10-19T14:07:59.533

Link: CVE-2018-11511

cve-icon Redhat

No data.