RSS   Podatności dla 'Nas os'   RSS

2019-05-13
 
CVE-2018-12304

CWE-79
 

 
Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL.

 
 
CVE-2018-12303

CWE-79
 

 
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via directory names.

 
 
CVE-2018-12302

CWE-79
 

 
Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting.

 
 
CVE-2018-12301

CWE-200
 

 
Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost.

 
 
CVE-2018-12300

CWE-601
 

 
Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter.

 
 
CVE-2018-12299

CWE-79
 

 
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file names.

 
 
CVE-2018-12298

CWE-22
 

 
Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.

 
 
CVE-2018-12297

CWE-79
 

 
Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.

 
 
CVE-2018-12296

CWE-732
 

 
Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests.

 
 
CVE-2018-12295

CWE-89
 

 
SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top