Update CVE-2014-3206.yaml

patch-1
Prince Chaddha 2022-01-11 14:57:24 +05:30 committed by GitHub
parent 9e4d5f0d23
commit e089bd841a
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 2 additions and 2 deletions

View File

@ -1,19 +1,19 @@
id: CVE-2014-3206
info:
name: Seagate BlackArmor NAS - command injection
name: Seagate BlackArmor NAS - Command Injection
author: gy741
severity: critical
description: Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.
reference:
- https://nvd.nist.gov/vuln/detail/CVE-2014-3206
- https://www.exploit-db.com/exploits/33159
tags: cve,cve2014,nas,seagate,mirai,gafgyt,rce
classification:
cvss-metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.80
cve-id: CVE-2014-3206
cwe-id: CWE-20
tags: cve,cve2014,seagate,rce
requests:
- raw: