Lucene search

K

Nas Os Security Vulnerabilities

cve
cve

CVE-2018-12295

SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.

9.8CVSS

9.9AI Score

0.002EPSS

2019-05-13 01:29 PM
26
cve
cve

CVE-2018-12296

Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests.

7.5CVSS

7.4AI Score

0.014EPSS

2019-05-13 01:29 PM
24
cve
cve

CVE-2018-12297

Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-13 01:29 PM
24
cve
cve

CVE-2018-12298

Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.

7.5CVSS

7.3AI Score

0.009EPSS

2019-05-13 01:29 PM
32
cve
cve

CVE-2018-12299

Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file names.

5.4CVSS

5.5AI Score

0.001EPSS

2019-05-13 01:29 PM
19
cve
cve

CVE-2018-12300

Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter.

6.1CVSS

6AI Score

0.001EPSS

2019-05-13 01:29 PM
22
cve
cve

CVE-2018-12301

Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost.

7.5CVSS

7.4AI Score

0.002EPSS

2019-05-13 01:29 PM
27
cve
cve

CVE-2018-12302

Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting.

6.1CVSS

6AI Score

0.001EPSS

2019-05-13 01:29 PM
21
cve
cve

CVE-2018-12303

Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via directory names.

5.4CVSS

5.5AI Score

0.001EPSS

2019-05-13 01:29 PM
20
cve
cve

CVE-2018-12304

Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL.

6.1CVSS

6.3AI Score

0.001EPSS

2019-05-13 01:29 PM
20