Vulnerabilities > Asustor > Data Master > 4.0.6.ris1

DATE CVE VULNERABILITY TITLE RISK
2023-08-22 CVE-2023-3699 Unspecified vulnerability in Asustor Data Master
An Improper Privilege Management vulnerability was found in ASUSTOR Data Master (ADM) allows an unprivileged local users to modify the storage devices configuration.
local
low complexity
asustor
5.5
2023-08-22 CVE-2023-4475 Files or Directories Accessible to External Parties vulnerability in Asustor Data Master
An Arbitrary File Movement vulnerability was found in ASUSTOR Data Master (ADM) allows an attacker to exploit the file renaming feature to move files to unintended directories.
local
low complexity
asustor CWE-552
5.5
2023-08-17 CVE-2023-2910 Command Injection vulnerability in Asustor Data Master
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in Printer service functionality in ASUSTOR Data Master (ADM) allows remote unauthorized users to execute arbitrary commands via unspecified vectors.
network
low complexity
asustor CWE-77
8.8
2023-08-17 CVE-2023-3697 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and create files.
network
low complexity
asustor CWE-22
8.8
2023-08-17 CVE-2023-3698 Path Traversal vulnerability in Asustor Data Master
Printer service fails to adequately handle user input, allowing an remote unauthorized users to navigate beyond the intended directory structure and delete files.
network
low complexity
asustor CWE-22
8.1