Vulnerabilities > Seagate > Blackarmor NAS 110 Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-02-23 CVE-2014-3206 Improper Input Validation vulnerability in Seagate products
Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.
network
low complexity
seagate CWE-20
critical
10.0
2018-02-23 CVE-2014-3205 Use of Hard-coded Credentials vulnerability in Seagate products
backupmgt/pre_connect_check.php in Seagate BlackArmor NAS contains a hard-coded password of '!~@##$$%FREDESWWSED' for a backdoor user.
network
low complexity
seagate CWE-798
critical
10.0