Filtered by vendor Asustor Subscriptions
Total 43 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-37398 1 Asustor 1 Adm 2024-09-17 7.1 High
A stack-based buffer overflow vulnerability was found inside ADM when using WebDAV due to the lack of data size validation. An attacker can exploit this vulnerability to run arbitrary code. Affected ADM versions include: 3.5.9.RUE3 and below, 4.0.5.RVI1 and below as well as 4.1.0.RJD1 and below.
CVE-2018-15698 1 Asustor 1 Data Master 2024-09-17 N/A
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on the file system when providing the full path to loginimage.cgi.
CVE-2018-15699 1 Asustor 1 Data Master 2024-09-17 N/A
ASUSTOR Data Master 3.1.5 and below makes an HTTP request for a configuration file that is vulnerable to XSS. A man in the middle can take advantage of this by inserting Javascript into the configuration files Version field.
CVE-2018-15697 1 Asustor 1 Data Master 2024-09-16 N/A
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to read any file on a share by providing the full path. For example, /home/admin/.ash_history.
CVE-2018-15694 1 Asustor 1 Data Master 2024-09-16 N/A
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to upload files to arbitrary locations due to a path traversal vulnerability. This could lead to code execution if the "Web Server" feature is enabled.
CVE-2018-15695 1 Asustor 1 Data Master 2024-09-16 N/A
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to delete any file on the file system due to a path traversal vulnerability in wallpaper.cgi.
CVE-2018-15696 1 Asustor 1 Data Master 2024-09-16 N/A
ASUSTOR Data Master 3.1.5 and below allows authenticated remote non-administrative users to enumerate all user accounts via user.cgi.
CVE-2018-12315 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Missing verification of a password in ASUSTOR ADM version 3.1.1 allows attackers to change account passwords without entering the current password.
CVE-2018-12312 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the "secret_key" URL parameter.
CVE-2018-12319 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows attackers to prevent users from signing in by placing malformed text in the title.
CVE-2018-12318 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Information disclosure in the SNMP settings page in ASUSTOR ADM version 3.1.1 allows attackers to obtain the SNMP password in cleartext.
CVE-2018-12317 1 Asustor 2 As-602t, Data Master 2024-08-05 N/A
OS command injection in group.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root by modifying the "name" POST parameter.
CVE-2018-12310 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Cross-site scripting in the Login page in ASUSTOR ADM version 3.1.1 allows attackers to execute JavaScript via the System Announcement feature.
CVE-2018-12313 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
OS command injection in snmp.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands without authentication via the "rocommunity" URL parameter.
CVE-2018-12311 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Cross-site scripting vulnerability in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute arbitrary JavaScript when a file is moved via a malicious filename.
CVE-2018-12307 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the "name" POST parameter.
CVE-2018-12306 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Directory Traversal in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to view arbitrary files by modifying the "file1" URL parameter, a similar issue to CVE-2018-11344.
CVE-2018-12308 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
Encryption key disclosure in share.cgi in ASUSTOR ADM version 3.1.1 allows attackers to obtain the encryption key via the "encrypt_key" URL parameter.
CVE-2018-12316 1 Asustor 2 As602t, Data Master 2024-08-05 N/A
OS Command Injection in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands by modifying the filename POST parameter.
CVE-2018-12305 1 Asustor 1 Data Master 2024-08-05 N/A
Cross-site scripting in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute JavaScript by uploading SVG images with embedded JavaScript.