Vulnerabilities > Terra Master > Terramaster Operating System

DATE CVE VULNERABILITY TITLE RISK
2023-08-20 CVE-2022-24989 Injection vulnerability in Terra-Master Terramaster Operating System
TerraMaster NAS through 4.2.30 allows remote WAN attackers to execute arbitrary code as root via the raidtype and diskstring parameters for PHP Object Instantiation to the api.php?mobile/createRaid URI.
network
low complexity
terra-master CWE-74
critical
9.8
2023-02-07 CVE-2022-24990 Missing Authentication for Critical Function vulnerability in Terra-Master Terramaster Operating System
TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.
network
low complexity
terra-master CWE-306
7.5
2020-12-23 CVE-2020-35665 OS Command Injection vulnerability in Terra-Master Terramaster Operating System 3.0.33/3.1.03/4.2.06
An unauthenticated command-execution vulnerability exists in TerraMaster TOS through 4.2.06 via shell metacharacters in the Event parameter in include/makecvs.php during CSV creation.
network
low complexity
terra-master CWE-78
critical
9.8
2018-11-27 CVE-2018-13418 OS Command Injection vulnerability in Terra-Master Terramaster Operating System 3.1.03
System command injection in ajaxdata.php in TerraMaster TOS 3.1.03 allows attackers to execute system commands via the "newname" parameter.
network
low complexity
terra-master CWE-78
critical
9.0
2018-11-27 CVE-2018-13361 Improper Input Validation vulnerability in Terra-Master Terramaster Operating System 3.1.03
User enumeration in usertable.php in TerraMaster TOS version 3.1.03 allows attackers to list all system users via the "modgroup" parameter.
network
low complexity
terra-master CWE-20
5.0
2018-11-27 CVE-2018-13360 Cross-site Scripting vulnerability in Terra-Master Terramaster Operating System 3.1.03
Cross-site scripting in Text Editor in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript via the "filename" URL parameter.
4.3
2018-11-27 CVE-2018-13359 Cross-site Scripting vulnerability in Terra-Master Terramaster Operating System 3.1.03
Cross-site scripting in usertable.php in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript via the "modgroup" parameter.
6.8
2018-11-27 CVE-2018-13358 OS Command Injection vulnerability in Terra-Master Terramaster Operating System 3.1.03
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands via the "checkName" parameter.
network
low complexity
terra-master CWE-78
critical
9.0
2018-11-27 CVE-2018-13357 Cross-site Scripting vulnerability in Terra-Master Terramaster Operating System 3.1.03
Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript when viewing Shared Folders via JavaScript in Shared Folders' names.
3.5
2018-11-27 CVE-2018-13356 Incorrect Authorization vulnerability in Terra-Master Terramaster Operating System 3.1.03
Incorrect access control on ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to elevate user permissions.
network
low complexity
terra-master CWE-863
critical
9.0