Vulnerabilities > Quest > Disk Backup

DATE CVE VULNERABILITY TITLE RISK
2018-06-02 CVE-2018-11144 OS Command Injection vulnerability in Quest Disk Backup
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 2 of 46).
network
low complexity
quest CWE-78
6.5
2018-06-02 CVE-2018-11143 OS Command Injection vulnerability in Quest Disk Backup
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 1 of 46).
network
low complexity
quest CWE-78
7.5