A Denial of Service vulnerability exists in CORTX-S3 Server as of 11/7/2021 via the mempool_destroy method due to a failture to release locks pool->lock.
Max CVSS
7.5
EPSS Score
0.09%
Published
2022-04-07
Updated
2022-04-15
The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the "start" state and sending a check_device_name request.
Max CVSS
9.8
EPSS Score
3.27%
Published
2022-12-06
Updated
2023-05-26
Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-05-13
Updated
2019-05-13
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via directory names.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-05-13
Updated
2019-05-13
Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-05-13
Updated
2019-05-13
Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-05-13
Updated
2019-05-13
Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter.
Max CVSS
6.1
EPSS Score
0.12%
Published
2019-05-13
Updated
2019-05-13
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file names.
Max CVSS
5.4
EPSS Score
0.06%
Published
2019-05-13
Updated
2019-05-13
Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.
Max CVSS
7.5
EPSS Score
0.90%
Published
2019-05-13
Updated
2019-05-13
Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.
Max CVSS
6.1
EPSS Score
0.11%
Published
2019-05-13
Updated
2019-05-13
Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests.
Max CVSS
7.5
EPSS Score
1.44%
Published
2019-05-13
Updated
2019-10-03
SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-05-13
Updated
2019-05-13
Seagate Media Server in Seagate Personal Cloud has unauthenticated command injection in the uploadTelemetry and getLogs functions in views.py because .psp URLs are handled by the fastcgi.server component and shell metacharacters are mishandled.
Max CVSS
10.0
EPSS Score
85.47%
Published
2018-01-12
Updated
2019-10-03
Seagate Media Server in Seagate Personal Cloud before 4.3.18.4 has directory traversal in getPhotoPlaylistPhotos.psp via a parameter named url.
Max CVSS
7.5
EPSS Score
0.52%
Published
2018-04-28
Updated
2018-06-05
Seagate ST500LT015 hard disk drives, when operating in eDrive mode on Lenovo ThinkPad W541 laptops with BIOS 2.21, allow physically proximate attackers to bypass self-encrypting drive (SED) protection by attaching a second SATA connector to exposed pins, maintaining an alternate power source, and attaching the data cable to another machine, aka a "Hot Unplug Attack."
Max CVSS
4.2
EPSS Score
0.07%
Published
2017-11-27
Updated
2017-12-20
Samsung 850 Pro and PM851 solid-state drives and Seagate ST500LT015 and ST500LT025 hard disk drives, when used on Windows and operating in Opal mode on Lenovo ThinkPad T440s laptops with BIOS 2.32 or ThinkPad W541 laptops with BIOS 2.21, or in Opal or eDrive mode on Dell Latitude E6410 laptops with BIOS A16 or Latitude E6430 laptops with BIOS A16, allow physically proximate attackers to bypass self-encrypting drive (SED) protection by triggering a soft reset and booting from an alternative OS, aka a "Forced Restart Attack."
Max CVSS
4.2
EPSS Score
0.07%
Published
2017-11-27
Updated
2017-12-20
Samsung 850 Pro and PM851 solid-state drives and Seagate ST500LT015 and ST500LT025 hard disk drives, when in sleep mode and operating in Opal or eDrive mode on Lenovo ThinkPad T440s laptops with BIOS 2.32; ThinkPad W541 laptops with BIOS 2.21; Dell Latitude E6410 laptops with BIOS A16; or Latitude E6430 laptops with BIOS A16, allow physically proximate attackers to bypass self-encrypting drive (SED) protection by leveraging failure to detect when SATA drives are unplugged in Sleep Mode, aka a "Hot Plug attack."
Max CVSS
4.2
EPSS Score
0.07%
Published
2017-11-27
Updated
2017-12-20
Unrestricted file upload vulnerability on Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 allows remote attackers to execute arbitrary code by uploading a file to /media/sda2 during a Wi-Fi session.
Max CVSS
8.8
EPSS Score
1.84%
Published
2015-12-31
Updated
2015-12-31
Absolute path traversal vulnerability on Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 allows remote attackers to read arbitrary files via a full pathname in a download request during a Wi-Fi session.
Max CVSS
7.8
EPSS Score
0.24%
Published
2015-12-31
Updated
2015-12-31
Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 have a default password of root for the root account, which allows remote attackers to obtain administrative access via a TELNET session.
Max CVSS
10.0
EPSS Score
0.51%
Published
2015-12-31
Updated
2015-12-31

CVE-2014-8687

Public exploit
Seagate Business NAS devices with firmware before 2015.00322 allow remote attackers to execute arbitrary code with root privileges by leveraging use of a static encryption key to create session tokens.
Max CVSS
10.0
EPSS Score
35.71%
Published
2017-06-08
Updated
2017-06-16
Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.
Max CVSS
10.0
EPSS Score
25.61%
Published
2018-02-23
Updated
2018-03-19
backupmgt/pre_connect_check.php in Seagate BlackArmor NAS contains a hard-coded password of '!~@##$$%FREDESWWSED' for a backdoor user.
Max CVSS
10.0
EPSS Score
1.10%
Published
2018-02-23
Updated
2018-03-18
Seagate BlackArmor NAS devices with firmware sg2000-2000.1331 allow remote attackers to execute arbitrary commands via shell metacharacters in the ip parameter to backupmgt/getAlias.php.
Max CVSS
10.0
EPSS Score
2.96%
Published
2017-10-11
Updated
2017-11-03
Multiple cross-site scripting (XSS) vulnerabilities in Seagate BlackArmor NAS 220 devices with firmware sg2000-2000.1331 allow remote attackers to inject arbitrary web script or HTML via the (1) fullname parameter to admin/access_control_user_edit.php or (2) workname parameter to admin/network_workgroup_domain.php.
Max CVSS
4.3
EPSS Score
0.22%
Published
2014-01-09
Updated
2017-08-29
27 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!