Vulnerabilities > Thecus

DATE CVE VULNERABILITY TITLE RISK
2022-05-20 CVE-2021-34111 OS Command Injection vulnerability in Thecus N4800Eco Firmware
Thecus 4800Eco was discovered to contain a command injection vulnerability via the username parameter in /adm/setmain.php.
network
low complexity
thecus CWE-78
critical
10.0
2014-01-24 CVE-2013-5669 Credentials Management vulnerability in Thecus N8800 NAS Server and N8800 NAS Server Firmware
The Thecus NAS server N8800 with firmware 5.03.01 uses cleartext credentials for administrative authentication, which allows remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
thecus CWE-255
7.8
2014-01-24 CVE-2013-5668 Credentials Management vulnerability in Thecus N8800 NAS Server and N8800 NAS Server Firmware
The ADS/NT Support page on the Thecus NAS server N8800 with firmware 5.03.01 allows remote attackers to discover the administrator credentials by reading this page's cleartext content.
network
low complexity
thecus CWE-255
7.8
2014-01-24 CVE-2013-5667 OS Command Injection vulnerability in Thecus N8800 NAS Server and N8800 NAS Server Firmware
The Thecus NAS server N8800 with firmware 5.03.01 allows remote attackers to execute arbitrary commands via a get_userid action with shell metacharacters in the username parameter.
network
low complexity
thecus CWE-78
critical
10.0
2008-02-19 CVE-2008-0804 Code Injection vulnerability in Thecus N5200Pro NAS Server Control Panel
PHP remote file inclusion vulnerability in usrgetform.html in Thecus N5200Pro NAS Server allows remote attackers to execute arbitrary PHP code via a URL in the name parameter.
network
thecus CWE-94
6.8