Vulnerabilities > Seagate

DATE CVE VULNERABILITY TITLE RISK
2019-05-13 CVE-2018-12296 Incorrect Permission Assignment for Critical Resource vulnerability in Seagate NAS OS 4.3.15.1
Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests.
network
low complexity
seagate CWE-732
5.0
2019-05-13 CVE-2018-12295 SQL Injection vulnerability in Seagate NAS OS 4.3.15.1
SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.
network
low complexity
seagate CWE-89
7.5
2018-04-28 CVE-2017-18263 Path Traversal vulnerability in Seagate Personal Cloud Firmware
Seagate Media Server in Seagate Personal Cloud before 4.3.18.4 has directory traversal in getPhotoPlaylistPhotos.psp via a parameter named url.
network
low complexity
seagate CWE-22
5.0
2018-02-23 CVE-2014-3206 Improper Input Validation vulnerability in Seagate products
Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.
network
low complexity
seagate CWE-20
critical
10.0
2018-02-23 CVE-2014-3205 Use of Hard-coded Credentials vulnerability in Seagate products
backupmgt/pre_connect_check.php in Seagate BlackArmor NAS contains a hard-coded password of '!~@##$$%FREDESWWSED' for a backdoor user.
network
low complexity
seagate CWE-798
critical
10.0
2018-01-12 CVE-2018-5347 OS Command Injection vulnerability in Seagate Personal Cloud Firmware
Seagate Media Server in Seagate Personal Cloud has unauthenticated command injection in the uploadTelemetry and getLogs functions in views.py because .psp URLs are handled by the fastcgi.server component and shell metacharacters are mishandled.
network
low complexity
seagate CWE-78
critical
10.0
2017-11-27 CVE-2015-7269 7PK - Security Features vulnerability in Seagate St500Lt015 Firmware
Seagate ST500LT015 hard disk drives, when operating in eDrive mode on Lenovo ThinkPad W541 laptops with BIOS 2.21, allow physically proximate attackers to bypass self-encrypting drive (SED) protection by attaching a second SATA connector to exposed pins, maintaining an alternate power source, and attaching the data cable to another machine, aka a "Hot Unplug Attack."
1.9
2017-11-27 CVE-2015-7268 7PK - Security Features vulnerability in multiple products
Samsung 850 Pro and PM851 solid-state drives and Seagate ST500LT015 and ST500LT025 hard disk drives, when used on Windows and operating in Opal mode on Lenovo ThinkPad T440s laptops with BIOS 2.32 or ThinkPad W541 laptops with BIOS 2.21, or in Opal or eDrive mode on Dell Latitude E6410 laptops with BIOS A16 or Latitude E6430 laptops with BIOS A16, allow physically proximate attackers to bypass self-encrypting drive (SED) protection by triggering a soft reset and booting from an alternative OS, aka a "Forced Restart Attack."
1.9
2017-11-27 CVE-2015-7267 7PK - Security Features vulnerability in multiple products
Samsung 850 Pro and PM851 solid-state drives and Seagate ST500LT015 and ST500LT025 hard disk drives, when in sleep mode and operating in Opal or eDrive mode on Lenovo ThinkPad T440s laptops with BIOS 2.32; ThinkPad W541 laptops with BIOS 2.21; Dell Latitude E6410 laptops with BIOS A16; or Latitude E6430 laptops with BIOS A16, allow physically proximate attackers to bypass self-encrypting drive (SED) protection by leveraging failure to detect when SATA drives are unplugged in Sleep Mode, aka a "Hot Plug attack."
1.9
2017-10-11 CVE-2013-6924 Command Injection vulnerability in Seagate Blackarmor NAS 220 Firmware Sg20002000.1331
Seagate BlackArmor NAS devices with firmware sg2000-2000.1331 allow remote attackers to execute arbitrary commands via shell metacharacters in the ip parameter to backupmgt/getAlias.php.
network
low complexity
seagate CWE-77
critical
10.0