RSS   Vulnerabilities for 'ADM'   RSS

2018-06-28
 
CVE-2018-11510

CWE-78
 

 
The ASUSTOR ADM 3.1.0.RFQ3 NAS portal suffers from an unauthenticated remote code execution vulnerability in the portal/apis/aggrecate_js.cgi file by embedding OS commands in the 'script' parameter.

 

 >>> Vendor: Asustor 6 Products
As6202t firmware
Soundsgood
ADM
Asustor data master
Data master
Exfat driver


Copyright 2024, cxsecurity.com

 

Back to Top