Vulnerability Details : CVE-2020-6627
The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the "start" state and sending a check_device_name request.
Products affected by CVE-2020-6627
- cpe:2.3:o:seagate:stcg2000300_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:seagate:stcg3000300_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:seagate:stcg4000300_firmware:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-6627
1.71%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-6627
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-6627
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-6627
-
https://github.com/rapid7/metasploit-framework/pull/12844
Adding Seagate Central Storage SSH User Add (CVE-2020-6627) Module by EgeBalci · Pull Request #12844 · rapid7/metasploit-framework · GitHubExploit;Issue Tracking;Third Party Advisory
-
http://packetstormsecurity.com/files/172590/Seagate-Central-Storage-2015.0916-User-Creation-Command-Execution.html
Seagate Central Storage 2015.0916 User Creation / Command Execution ≈ Packet Storm
-
https://www.invictuseurope.com/blog/
Broken Link
-
https://pentest.blog/advisory-seagate-central-storage-remote-code-execution/
Advisory | Seagate Central Storage Remote Code Execution 0day – Pentest BlogExploit;Third Party Advisory
Jump to