Vulnerabilities > Seagate > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-04-07 CVE-2021-43429 Improper Locking vulnerability in Seagate Cortx-S3 Server 20211107
A Denial of Service vulnerability exists in CORTX-S3 Server as of 11/7/2021 via the mempool_destroy method due to a failture to release locks pool->lock.
network
low complexity
seagate CWE-667
5.0
2019-05-13 CVE-2018-12304 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL.
network
seagate CWE-79
4.3
2019-05-13 CVE-2018-12302 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting.
network
seagate CWE-79
4.3
2019-05-13 CVE-2018-12301 Information Exposure vulnerability in Seagate NAS OS 4.3.15.1
Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost.
network
low complexity
seagate CWE-200
5.0
2019-05-13 CVE-2018-12300 Open Redirect vulnerability in Seagate NAS OS 4.3.15.1
Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter.
network
seagate CWE-601
5.8
2019-05-13 CVE-2018-12298 Path Traversal vulnerability in Seagate NAS OS 4.3.15.1
Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.
network
low complexity
seagate CWE-22
5.0
2019-05-13 CVE-2018-12297 Cross-site Scripting vulnerability in Seagate NAS OS 4.3.15.1
Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.
network
seagate CWE-79
4.3
2019-05-13 CVE-2018-12296 Incorrect Permission Assignment for Critical Resource vulnerability in Seagate NAS OS 4.3.15.1
Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests.
network
low complexity
seagate CWE-732
5.0
2018-04-28 CVE-2017-18263 Path Traversal vulnerability in Seagate Personal Cloud Firmware
Seagate Media Server in Seagate Personal Cloud before 4.3.18.4 has directory traversal in getPhotoPlaylistPhotos.psp via a parameter named url.
network
low complexity
seagate CWE-22
5.0
2014-01-21 CVE-2013-6922 Cross-Site Request Forgery (CSRF) vulnerability in Seagate Blackarmor NAS 220 and Blackarmor NAS 220 Firmware
Multiple cross-site request forgery (CSRF) vulnerabilities in the Seagate BlackArmor NAS 220 devices with firmware sg2000-2000.1331 allow remote attackers to hijack the authentication of administrators for requests that (1) add user accounts via a crafted request to admin/access_control_user_add.php; (2) modify or (3) delete user accounts; (4) perform a factory reset; (5) perform a device reboot; or (6) add, (7) modify, or (8) delete shares and volumes.
network
seagate CWE-352
6.8