SQL Injection Vulnerability in ASUSTOR ADM 3.1.0.RFQ3 Photo Gallery Application

SQL Injection Vulnerability in ASUSTOR ADM 3.1.0.RFQ3 Photo Gallery Application

CVE-2018-11511 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.