CVE-2020-6627

The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the "start" state and sending a check_device_name request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:seagate:stcg2000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg2000300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:seagate:stcg3000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg3000300:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:seagate:stcg4000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg4000300:-:*:*:*:*:*:*:*

History

26 May 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172590/Seagate-Central-Storage-2015.0916-User-Creation-Command-Execution.html -

Information

Published : 2022-12-06 15:15

Updated : 2024-02-28 19:51


NVD link : CVE-2020-6627

Mitre link : CVE-2020-6627

CVE.ORG link : CVE-2020-6627


JSON object : View

Products Affected

seagate

  • stcg3000300_firmware
  • stcg4000300_firmware
  • stcg2000300
  • stcg2000300_firmware
  • stcg3000300
  • stcg4000300
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')