Filtered by vendor Asustor Subscriptions
Filtered by product Asustor Data Master Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-11509 1 Asustor 1 Asustor Data Master 2019-10-03 N/A
ASUSTOR ADM 3.1.0.RFQ3 uses the same default root:admin username and password as it does for the NAS itself for applications that are installed from the online repository. This may allow an attacker to login and upload a webshell.
CVE-2018-11511 1 Asustor 1 Asustor Data Master 2018-10-19 N/A
The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI.