NUUO CMS all versions 3.1 and prior, The application implements a method of user account control that causes standard account security features to not be utilized as intended, which could allow user account compromise and may allow for remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/105717 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-18-284-02 Patch Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2018-10-11T00:00:00

Updated: 2018-10-25T09:57:01

Reserved: 2018-10-02T00:00:00


Link: CVE-2018-17892

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-12T14:29:00.520

Modified: 2019-10-09T23:37:00.207


Link: CVE-2018-17892

JSON object: View

cve-icon Redhat Information

No data.