Vulnerabilities > Asustor > Data Master

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2023-3699 Unspecified vulnerability in Asustor Data Master
An Improper Privilege Management vulnerability was found in ASUSTOR Data Master (ADM) allows an unprivileged local users to modify the storage devices configuration.
local
low complexity
asustor
5.5
2023-08-22 CVE-2023-4475 Files or Directories Accessible to External Parties vulnerability in Asustor Data Master
An Arbitrary File Movement vulnerability was found in ASUSTOR Data Master (ADM) allows an attacker to exploit the file renaming feature to move files to unintended directories.
local
low complexity
asustor CWE-552
5.5
2023-08-17 CVE-2023-2910 Command Injection vulnerability in Asustor Data Master
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in Printer service functionality in ASUSTOR Data Master (ADM) allows remote unauthorized users to execute arbitrary commands via unspecified vectors.
network
low complexity
asustor CWE-77
8.8
2023-08-17 CVE-2023-3697 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and create files.
network
low complexity
asustor CWE-22
8.8
2023-08-17 CVE-2023-3698 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and delete files.
network
low complexity
asustor CWE-22
8.1
2018-12-04 CVE-2018-12319 Cross-site Scripting vulnerability in Asustor Data Master 3.1.1
Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows attackers to prevent users from signing in by placing malformed text in the title.
network
low complexity
asustor CWE-79
5.0
2018-12-04 CVE-2018-12318 Information Exposure vulnerability in Asustor Data Master 3.1.1
Information disclosure in the SNMP settings page in ASUSTOR ADM version 3.1.1 allows attackers to obtain the SNMP password in cleartext.
network
low complexity
asustor CWE-200
4.0
2018-12-04 CVE-2018-12317 OS Command Injection vulnerability in Asustor Data Master 3.1.1
OS command injection in group.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root by modifying the "name" POST parameter.
network
low complexity
asustor CWE-78
critical
9.0
2018-12-04 CVE-2018-12316 OS Command Injection vulnerability in Asustor Data Master 3.1.1
OS Command Injection in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands by modifying the filename POST parameter.
network
low complexity
asustor CWE-78
critical
9.0
2018-12-04 CVE-2018-12315 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Asustor Data Master 3.1.1
Missing verification of a password in ASUSTOR ADM version 3.1.1 allows attackers to change account passwords without entering the current password.
network
low complexity
asustor CWE-640
4.0