Cross-site scripting vulnerability in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute arbitrary JavaScript when a file is moved via a malicious filename.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-04T17:00:00

Updated: 2024-08-05T08:30:59.827Z

Reserved: 2018-06-13T00:00:00

Link: CVE-2018-12311

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-04T17:29:00.633

Modified: 2018-12-20T20:42:18.427

Link: CVE-2018-12311

cve-icon Redhat

No data.