Vulnerabilities (CVE)

Filtered by vendor Asustor Subscribe
Total 43 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11342 1 Asustor 2 As6202t, As6202t Firmware 2024-02-28 4.0 MEDIUM 4.3 MEDIUM
A path traversal vulnerability in fileExplorer.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a path to a file on the system to create folders via the dest_folder parameter.
CVE-2018-11510 1 Asustor 1 Adm 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.
CVE-2018-11343 1 Asustor 1 Soundsgood 2024-02-28 3.5 LOW 5.4 MEDIUM
A persistent cross site scripting vulnerability in playlistmanger.cgi in the ASUSTOR SoundsGood application allows attackers to store cross site scripting payloads via the 'playlist' POST parameter.