Lucene search

K

Asustor Data Master Security Vulnerabilities

cve
cve

CVE-2018-11509

ASUSTOR ADM 3.1.0.RFQ3 uses the same default root:admin username and password as it does for the NAS itself for applications that are installed from the online repository. This may allow an attacker to login and upload a...

9.8CVSS

9.4AI Score

0.018EPSS

2018-08-16 08:29 PM
47
cve
cve

CVE-2018-11511

The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/...

9.8CVSS

9.6AI Score

0.008EPSS

2018-08-16 08:29 PM
39
In Wild