Vulnerabilities > Seagate

DATE CVE VULNERABILITY TITLE RISK
2017-06-08 CVE-2014-8687 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Seagate Business NAS Firmware 2014.00319
Seagate Business NAS devices with firmware before 2015.00322 allow remote attackers to execute arbitrary code with root privileges by leveraging use of a static encryption key to create session tokens.
network
low complexity
seagate CWE-327
critical
10.0
2015-12-31 CVE-2015-2876 Unrestricted file upload vulnerability on Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 allows remote attackers to execute arbitrary code by uploading a file to /media/sda2 during a Wi-Fi session.
low complexity
lacie seagate
8.3
2015-12-31 CVE-2015-2875 Path Traversal vulnerability in multiple products
Absolute path traversal vulnerability on Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 allows remote attackers to read arbitrary files via a full pathname in a download request during a Wi-Fi session.
network
low complexity
seagate lacie CWE-22
7.8
2015-12-31 CVE-2015-2874 Credentials Management vulnerability in multiple products
Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 have a default password of root for the root account, which allows remote attackers to obtain administrative access via a TELNET session.
network
low complexity
seagate lacie CWE-255
critical
10.0
2014-01-21 CVE-2013-6922 Cross-Site Request Forgery (CSRF) vulnerability in Seagate Blackarmor NAS 220 and Blackarmor NAS 220 Firmware
Multiple cross-site request forgery (CSRF) vulnerabilities in the Seagate BlackArmor NAS 220 devices with firmware sg2000-2000.1331 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts via a crafted request to admin/access_control_user_add.php; (2) modify or (3) delete user accounts; (4) perform a factory reset; (5) perform a device reboot; or (6) add, (7) modify, or (8) delete shares and volumes.
network
seagate CWE-352
6.8
2014-01-09 CVE-2013-6923 Cross-Site Scripting vulnerability in Seagate Blackarmor NAS 220 and Blackarmor NAS 220 Firmware
Multiple cross-site scripting (XSS) vulnerabilities in Seagate BlackArmor NAS 220 devices with firmware sg2000-2000.1331 allow remote attackers to inject arbitrary web script or HTML via the (1) fullname parameter to admin/access_control_user_edit.php or (2) workname parameter to admin/network_workgroup_domain.php.
network
seagate CWE-79
4.3
2012-05-25 CVE-2012-2568 Permissions, Privileges, and Access Controls vulnerability in Seagate Blackarmor NAS
d41d8cd98f00b204e9800998ecf8427e.php in the management web server on the Seagate BlackArmor device allows remote attackers to change the administrator password via unspecified vectors.
network
low complexity
seagate CWE-264
critical
10.0