Vulnerabilities > Asustor > Data Master > 4.0.5.rvi1

DATE CVE VULNERABILITY TITLE RISK
2023-08-17 CVE-2023-2910 Command Injection vulnerability in Asustor Data Master
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in Printer service functionality in ASUSTOR Data Master (ADM) allows remote unauthorized users to execute arbitrary commands via unspecified vectors.
network
low complexity
asustor CWE-77
8.8
2023-08-17 CVE-2023-3697 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and create files.
network
low complexity
asustor CWE-22
8.8
2023-08-17 CVE-2023-3698 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and delete files.
network
low complexity
asustor CWE-22
8.1