CVE-2013-6924

Seagate BlackArmor NAS devices with firmware sg2000-2000.1331 allow remote attackers to execute arbitrary commands via shell metacharacters in the ip parameter to backupmgt/getAlias.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:seagate:blackarmor_nas_220_firmware:sg2000-2000.1331:*:*:*:*:*:*:*
cpe:2.3:h:seagate:blackarmor_nas_220:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-11 12:29

Updated : 2023-12-10 12:15


NVD link : CVE-2013-6924

Mitre link : CVE-2013-6924

CVE.ORG link : CVE-2013-6924


JSON object : View

Products Affected

seagate

  • blackarmor_nas_220_firmware
  • blackarmor_nas_220
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')