Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Asustor Subscribe
Filtered by product As602t
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-12318 1 Asustor 2 As602t, Data Master 2020-08-24 4.0 MEDIUM 8.8 HIGH
Information disclosure in the SNMP settings page in ASUSTOR ADM version 3.1.1 allows attackers to obtain the SNMP password in cleartext.
CVE-2018-12313 1 Asustor 2 As602t, Data Master 2019-10-02 10.0 HIGH 9.8 CRITICAL
OS command injection in snmp.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands without authentication via the "rocommunity" URL parameter.
CVE-2018-12319 1 Asustor 2 As602t, Data Master 2019-10-02 5.0 MEDIUM 7.5 HIGH
Denial-of-service in the login page of ASUSTOR ADM 3.1.1 allows attackers to prevent users from signing in by placing malformed text in the title.
CVE-2018-12308 1 Asustor 2 As602t, Data Master 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
Encryption key disclosure in share.cgi in ASUSTOR ADM version 3.1.1 allows attackers to obtain the encryption key via the "encrypt_key" URL parameter.
CVE-2018-12315 1 Asustor 2 As602t, Data Master 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
Missing verification of a password in ASUSTOR ADM version 3.1.1 allows attackers to change account passwords without entering the current password.
CVE-2018-12306 1 Asustor 2 As602t, Data Master 2018-12-27 5.0 MEDIUM 7.5 HIGH
Directory Traversal in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to view arbitrary files by modifying the "file1" URL parameter, a similar issue to CVE-2018-11344.
CVE-2018-12309 1 Asustor 2 As602t, Data Master 2018-12-27 5.0 MEDIUM 7.5 HIGH
Directory Traversal in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to upload files to arbitrary locations by modifying the "path" URL parameter. NOTE: the "filename" POST parameter is covered by CVE-2018-11345.
CVE-2018-12314 1 Asustor 2 As602t, Data Master 2018-12-21 7.8 HIGH 7.5 HIGH
Directory Traversal in downloadwallpaper.cgi in ASUSTOR ADM version 3.1.1 allows attackers to download arbitrary files by manipulating the "file" and "folder" URL parameters.
CVE-2018-12316 1 Asustor 2 As602t, Data Master 2018-12-21 9.0 HIGH 8.8 HIGH
OS Command Injection in upload.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands by modifying the filename POST parameter.
CVE-2018-12307 1 Asustor 2 As602t, Data Master 2018-12-20 9.0 HIGH 8.8 HIGH
OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the "name" POST parameter.
CVE-2018-12310 1 Asustor 2 As602t, Data Master 2018-12-20 3.5 LOW 5.4 MEDIUM
Cross-site scripting in the Login page in ASUSTOR ADM version 3.1.1 allows attackers to execute JavaScript via the System Announcement feature.
CVE-2018-12311 1 Asustor 2 As602t, Data Master 2018-12-20 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in File Explorer in ASUSTOR ADM version 3.1.1 allows attackers to execute arbitrary JavaScript when a file is moved via a malicious filename.
CVE-2018-12312 1 Asustor 2 As602t, Data Master 2018-12-20 9.0 HIGH 8.8 HIGH
OS command injection in user.cgi in ASUSTOR ADM version 3.1.1 allows attackers to execute system commands as root via the "secret_key" URL parameter.