Vulnerability CVE-2014-3206


Published: 2018-02-23

Description:
Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Seagate -> Blackarmor nas 110 firmware 
Seagate -> Blackarmor nas 220 firmware 

 References:
https://www.exploit-db.com/exploits/33159/

Copyright 2024, cxsecurity.com

 

Back to Top