Lucene search

K

As6202t Firmware Security Vulnerabilities

cve
cve

CVE-2018-11340

An unrestricted file upload vulnerability in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data to a specified filename. This can be used to place attacker controlled code on the file system that is then executed.

7.2CVSS

7AI Score

0.006EPSS

2018-05-22 01:29 AM
29
cve
cve

CVE-2018-11341

Directory traversal in importuser.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to navigate the file system via the filename parameter.

7.2CVSS

6.9AI Score

0.008EPSS

2018-05-22 01:29 AM
22
cve
cve

CVE-2018-11342

A path traversal vulnerability in fileExplorer.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a path to a file on the system to create folders via the dest_folder parameter.

4.3CVSS

4.6AI Score

0.001EPSS

2018-05-22 01:29 AM
17
cve
cve

CVE-2018-11344

A path traversal vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a file on the system to download via the file1 parameter.

6.5CVSS

6.8AI Score

0.003EPSS

2018-05-22 01:29 AM
24
cve
cve

CVE-2018-11345

An unrestricted file upload vulnerability in upload.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to upload supplied data via the POST parameter filename. This can be used to place attacker controlled code on the file system that can then be executed. Further, the filename parameter is vul...

8.8CVSS

7.7AI Score

0.004EPSS

2018-05-22 01:29 AM
29
cve
cve

CVE-2018-11346

An insecure direct object reference vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows the ability to reference the "download_sys_settings" action and then specify files arbitrarily throughout the system via the act parameter.

4.3CVSS

4.6AI Score

0.001EPSS

2018-05-22 01:29 AM
22