Vulnerabilities > Seagate > NAS OS > High

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-12295 SQL Injection vulnerability in Seagate NAS OS 4.3.15.1
SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.
network
low complexity
seagate CWE-89
7.5