Vulnerabilities > Asustor > As6202T

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-11346 Forced Browsing vulnerability in Asustor As6202T Firmware
An insecure direct object reference vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows the ability to reference the "download_sys_settings" action and then specify files arbitrarily throughout the system via the act parameter.
network
low complexity
asustor CWE-425
4.0
2018-05-22 CVE-2018-11345 Unrestricted Upload of File with Dangerous Type vulnerability in Asustor As6202T Firmware
An unrestricted file upload vulnerability in upload.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data via the POST parameter filename.
network
low complexity
asustor CWE-434
6.5
2018-05-22 CVE-2018-11344 Path Traversal vulnerability in Asustor As6202T Firmware
A path traversal vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a file on the system to download via the file1 parameter.
network
low complexity
asustor CWE-22
4.0
2018-05-22 CVE-2018-11342 Path Traversal vulnerability in Asustor As6202T Firmware
A path traversal vulnerability in fileExplorer.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a path to a file on the system to create folders via the dest_folder parameter.
network
low complexity
asustor CWE-22
4.0
2018-05-22 CVE-2018-11341 Path Traversal vulnerability in Asustor As6202T Firmware
Directory traversal in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to navigate the file system via the filename parameter.
network
low complexity
asustor CWE-22
6.5
2018-05-22 CVE-2018-11340 Unrestricted Upload of File with Dangerous Type vulnerability in Asustor As6202T Firmware
An unrestricted file upload vulnerability in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data to a specified filename.
network
low complexity
asustor CWE-434
critical
9.0