Vulnerability CVE-2014-8687


Published: 2017-06-08

Description:
Seagate Business NAS devices with firmware before 2015.00322 allow remote attackers to execute arbitrary code with root privileges by leveraging use of a static encryption key to create session tokens.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Seagate -> Business nas firmware 

 References:
http://packetstormsecurity.com/files/130585/Seagate-Business-NAS-2014.00319-Remote-Code-Execution.html
http://packetstormsecurity.com/files/130609/Seagate-Business-NAS-Unauthenticated-Remote-Command-Execution.html
http://www.securityfocus.com/bid/72831
https://beyondbinary.io/articles/seagate-nas-rce/
https://www.exploit-db.com/exploits/36202/
https://www.exploit-db.com/exploits/36264/

Copyright 2024, cxsecurity.com

 

Back to Top