Vulnerabilities > Asustor

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2023-3699 Unspecified vulnerability in Asustor Data Master
An Improper Privilege Management vulnerability was found in ASUSTOR Data Master (ADM) allows an unprivileged local users to modify the storage devices configuration.
local
low complexity
asustor
5.5
2023-08-22 CVE-2023-4475 Files or Directories Accessible to External Parties vulnerability in Asustor Data Master
An Arbitrary File Movement vulnerability was found in ASUSTOR Data Master (ADM) allows an attacker to exploit the file renaming feature to move files to unintended directories.
local
low complexity
asustor CWE-552
5.5
2023-08-17 CVE-2023-2910 Command Injection vulnerability in Asustor Data Master
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in Printer service functionality in ASUSTOR Data Master (ADM) allows remote unauthorized users to execute arbitrary commands via unspecified vectors.
network
low complexity
asustor CWE-77
8.8
2023-08-17 CVE-2023-3697 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and create files.
network
low complexity
asustor CWE-22
8.8
2023-08-17 CVE-2023-3698 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and delete files.
network
low complexity
asustor CWE-22
8.1
2023-05-31 CVE-2023-2909 Path Traversal vulnerability in Asustor ADM
EZ Sync service fails to adequately handle user input, allowing an attacker to navigate beyond the intended directory structure and delete files.
network
low complexity
asustor CWE-22
critical
10.0
2023-05-31 CVE-2023-2749 Incorrect Default Permissions vulnerability in Asustor Download Center
Download Center fails to properly validate the file path submitted by a user, An attacker can exploit this vulnerability to gain unauthorized access to sensitive files or directories without appropriate permission restrictions.
network
low complexity
asustor CWE-276
7.5
2023-05-17 CVE-2023-2509 Cross-site Scripting vulnerability in Asustor Adm, Looksgood and Soundsgood
A Cross-Site Scripting(XSS) vulnerability was found on ADM, LooksGood and SoundsGood Apps.
network
low complexity
asustor CWE-79
6.1
2023-04-17 CVE-2023-30770 Out-of-bounds Write vulnerability in Asustor ADM 4.0.5.Rvi1/4.1.0.Rjd1
A stack-based buffer overflow vulnerability was found in the ASUSTOR Data Master (ADM) due to the lack of data size validation.
network
low complexity
asustor CWE-787
critical
9.8
2020-03-18 CVE-2019-11689 OS Command Injection vulnerability in Asustor Exfat Driver 1.0.0
An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20.
network
asustor CWE-78
critical
9.3