Vulnerabilities > Asustor

DATE CVE VULNERABILITY TITLE RISK
2018-08-27 CVE-2018-15695 Path Traversal vulnerability in Asustor Data Master
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to delete any file on the file system due to a path traversal vulnerability in wallpaper.cgi.
network
low complexity
asustor CWE-22
8.5
2018-08-27 CVE-2018-15694 Path Traversal vulnerability in Asustor Data Master
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to upload files to arbitrary locations due to a path traversal vulnerability.
network
asustor CWE-22
6.0
2018-08-16 CVE-2018-11511 SQL Injection vulnerability in Asustor Data Master 3.1.0
The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.
network
low complexity
asustor CWE-89
7.5
2018-08-16 CVE-2018-11509 Use of Hard-coded Credentials vulnerability in Asustor Data Master 3.1.0
ASUSTOR ADM 3.1.0.RFQ3 uses the same default root:admin username and password as it does for the NAS itself for applications that are installed from the online repository.
network
low complexity
asustor CWE-798
7.5
2018-06-28 CVE-2018-11510 OS Command Injection vulnerability in Asustor ADM
The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.
network
low complexity
asustor CWE-78
5.0
2018-05-22 CVE-2018-11346 Forced Browsing vulnerability in Asustor As6202T Firmware
An insecure direct object reference vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows the ability to reference the "download_sys_settings" action and then specify files arbitrarily throughout the system via the act parameter.
network
low complexity
asustor CWE-425
4.0
2018-05-22 CVE-2018-11345 Unrestricted Upload of File with Dangerous Type vulnerability in Asustor As6202T Firmware
An unrestricted file upload vulnerability in upload.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data via the POST parameter filename.
network
low complexity
asustor CWE-434
6.5
2018-05-22 CVE-2018-11344 Path Traversal vulnerability in Asustor As6202T Firmware
A path traversal vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a file on the system to download via the file1 parameter.
network
low complexity
asustor CWE-22
4.0
2018-05-22 CVE-2018-11343 Cross-site Scripting vulnerability in Asustor Soundsgood
A persistent cross site scripting vulnerability in playlistmanger.cgi in the ASUSTOR SoundsGood application allows attackers to store cross site scripting payloads via the 'playlist' POST parameter.
network
asustor CWE-79
3.5
2018-05-22 CVE-2018-11342 Path Traversal vulnerability in Asustor As6202T Firmware
A path traversal vulnerability in fileExplorer.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a path to a file on the system to create folders via the dest_folder parameter.
network
low complexity
asustor CWE-22
4.0