Vulnerability CVE-2018-11509


Published: 2018-08-16

Description:
ASUSTOR ADM 3.1.0.RFQ3 uses the same default root:admin username and password as it does for the NAS itself for applications that are installed from the online repository. This may allow an attacker to login and upload a webshell.

See advisories in our WLB2 database:
Topic
Author
Date
High
ASUSTOR ADM 3.1.0.RFQ3 Remote Command Execution / SQL Injection
Kyle Lovett
16.08.2018

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Asustor -> Asustor data master 

 References:
http://packetstormsecurity.com/files/148919/ASUSTOR-NAS-ADM-3.1.0-Remote-Command-Execution-SQL-Injection.html
https://www.exploit-db.com/exploits/45200/

Copyright 2024, cxsecurity.com

 

Back to Top