NUUO CMS all versions 3.1 and prior, The application uses insecure and outdated software components for functionality, which could allow arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/105717 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02 Patch Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-10-11T00:00:00

Updated: 2018-10-25T09:57:01

Reserved: 2018-10-02T00:00:00


Link: CVE-2018-17890

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-12T14:29:00.380

Modified: 2020-09-18T16:21:10.283


Link: CVE-2018-17890

JSON object: View

cve-icon Redhat Information

No data.