Vulnerabilities > Asustor

DATE CVE VULNERABILITY TITLE RISK
2018-05-22 CVE-2018-11341 Path Traversal vulnerability in Asustor As6202T Firmware
Directory traversal in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to navigate the file system via the filename parameter.
network
low complexity
asustor CWE-22
6.5
2018-05-22 CVE-2018-11340 Unrestricted Upload of File with Dangerous Type vulnerability in Asustor As6202T Firmware
An unrestricted file upload vulnerability in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data to a specified filename.
network
low complexity
asustor CWE-434
critical
9.0