Vulnerabilities > Seagate

DATE CVE VULNERABILITY TITLE RISK
2022-12-06 CVE-2020-6627 OS Command Injection vulnerability in Seagate products
The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the "start" state and sending a check_device_name request.
network
low complexity
seagate CWE-78
critical
9.8
2022-04-07 CVE-2021-43429 Improper Locking vulnerability in Seagate Cortx-S3 Server 20211107
A Denial of Service vulnerability exists in CORTX-S3 Server as of 11/7/2021 via the mempool_destroy method due to a failture to release locks pool->lock.
network
low complexity
seagate CWE-667
5.0
2019-05-13 CVE-2018-12304 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL.
network
seagate CWE-79
4.3
2019-05-13 CVE-2018-12303 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via directory names.
network
seagate CWE-79
3.5
2019-05-13 CVE-2018-12302 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting.
network
seagate CWE-79
4.3
2019-05-13 CVE-2018-12301 Information Exposure vulnerability in Seagate NAS OS 4.3.15.1
Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost.
network
low complexity
seagate CWE-200
5.0
2019-05-13 CVE-2018-12300 Open Redirect vulnerability in Seagate NAS OS 4.3.15.1
Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter.
network
seagate CWE-601
5.8
2019-05-13 CVE-2018-12299 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file names.
network
seagate CWE-79
3.5
2019-05-13 CVE-2018-12298 Path Traversal vulnerability in Seagate NAS OS 4.3.15.1
Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.
network
low complexity
seagate CWE-22
5.0
2019-05-13 CVE-2018-12297 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.
network
seagate CWE-79
4.3