Vulnerabilities > Asustor

DATE CVE VULNERABILITY TITLE RISK
2020-03-18 CVE-2019-11688 Improper Certificate Validation vulnerability in Asustor Exfat Driver 1.0.0
An issue was discovered in ASUSTOR exFAT Driver through 1.0.0.r20.
network
asustor CWE-295
8.8
2018-12-04 CVE-2018-12319 Cross-site Scripting vulnerability in Asustor Data Master 3.1.1
Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows attackers to prevent users from signing in by placing malformed text in the title.
network
low complexity
asustor CWE-79
5.0
2018-12-04 CVE-2018-12318 Information Exposure vulnerability in Asustor Data Master 3.1.1
Information disclosure in the SNMP settings page in ASUSTOR ADM version 3.1.1 allows attackers to obtain the SNMP password in cleartext.
network
low complexity
asustor CWE-200
4.0
2018-12-04 CVE-2018-12317 OS Command Injection vulnerability in Asustor Data Master 3.1.1
OS command injection in group.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root by modifying the "name" POST parameter.
network
low complexity
asustor CWE-78
critical
9.0
2018-12-04 CVE-2018-12316 OS Command Injection vulnerability in Asustor Data Master 3.1.1
OS Command Injection in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands by modifying the filename POST parameter.
network
low complexity
asustor CWE-78
critical
9.0
2018-12-04 CVE-2018-12315 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Asustor Data Master 3.1.1
Missing verification of a password in ASUSTOR ADM version 3.1.1 allows attackers to change account passwords without entering the current password.
network
low complexity
asustor CWE-640
4.0
2018-12-04 CVE-2018-12314 Path Traversal vulnerability in Asustor Data Master 3.1.1
Directory Traversal in downloadwallpaper.cgi in ASUSTOR ADM version 3.1.1 allows attackers to download arbitrary files by manipulating the "file" and "folder" URL parameters.
network
low complexity
asustor CWE-22
7.8
2018-12-04 CVE-2018-12313 OS Command Injection vulnerability in Asustor Data Master 3.1.1
OS command injection in snmp.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands without authentication via the "rocommunity" URL parameter.
network
low complexity
asustor CWE-78
critical
10.0
2018-12-04 CVE-2018-12312 OS Command Injection vulnerability in Asustor Data Master 3.1.1
OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the "secret_key" URL parameter.
network
low complexity
asustor CWE-78
critical
9.0
2018-12-04 CVE-2018-12311 Cross-site Scripting vulnerability in Asustor Data Master 3.1.1
Cross-site scripting vulnerability in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute arbitrary JavaScript when a file is moved via a malicious filename.
network
asustor CWE-79
3.5