Lucene search

K
nvd[email protected]NVD:CVE-2015-2876
HistoryDec 31, 2015 - 5:59 a.m.

CVE-2015-2876

2015-12-3105:59:04
web.nvd.nist.gov
8

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.018

Percentile

88.4%

Unrestricted file upload vulnerability on Seagate GoFlex Satellite, Seagate Wireless Mobile Storage, Seagate Wireless Plus Mobile Storage, and LaCie FUEL devices with firmware before 3.4.1.105 allows remote attackers to execute arbitrary code by uploading a file to /media/sda2 during a Wi-Fi session.

Affected configurations

Nvd
Node
lacielac9000436u
OR
lacielac9000464u
AND
lacielac9000436u_firmwareRange2.3.0.014
OR
lacielac9000464u_firmwareRange2.3.0.014
Node
seagatewireless_mobile_storage
OR
seagatewireless_plus_mobile_storage
Node
seagategoflex_sattelite
VendorProductVersionCPE
lacielac9000436u*cpe:2.3:h:lacie:lac9000436u:*:*:*:*:*:*:*:*
lacielac9000464u*cpe:2.3:h:lacie:lac9000464u:*:*:*:*:*:*:*:*
lacielac9000436u_firmware*cpe:2.3:o:lacie:lac9000436u_firmware:*:*:*:*:*:*:*:*
lacielac9000464u_firmware*cpe:2.3:o:lacie:lac9000464u_firmware:*:*:*:*:*:*:*:*
seagatewireless_mobile_storage*cpe:2.3:h:seagate:wireless_mobile_storage:*:*:*:*:*:*:*:*
seagatewireless_plus_mobile_storage*cpe:2.3:h:seagate:wireless_plus_mobile_storage:*:*:*:*:*:*:*:*
seagategoflex_sattelite*cpe:2.3:h:seagate:goflex_sattelite:*:*:*:*:*:*:*:*

CVSS2

8.3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.018

Percentile

88.4%

Related for NVD:CVE-2015-2876