CVE-2020-6627

The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the "start" state and sending a check_device_name request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:seagate:stcg2000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg2000300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:seagate:stcg3000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg3000300:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:seagate:stcg4000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg4000300:-:*:*:*:*:*:*:*

History

26 May 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172590/Seagate-Central-Storage-2015.0916-User-Creation-Command-Execution.html -

07 Dec 2022, 19:54

Type Values Removed Values Added
First Time Seagate
Seagate stcg4000300 Firmware
Seagate stcg2000300 Firmware
Seagate stcg2000300
Seagate stcg3000300
Seagate stcg3000300 Firmware
Seagate stcg4000300
CPE cpe:2.3:h:seagate:stcg4000300:-:*:*:*:*:*:*:*
cpe:2.3:o:seagate:stcg3000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg3000300:-:*:*:*:*:*:*:*
cpe:2.3:h:seagate:stcg2000300:-:*:*:*:*:*:*:*
cpe:2.3:o:seagate:stcg2000300_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:seagate:stcg4000300_firmware:-:*:*:*:*:*:*:*
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://pentest.blog/advisory-seagate-central-storage-remote-code-execution/ - (MISC) https://pentest.blog/advisory-seagate-central-storage-remote-code-execution/ - Exploit, Third Party Advisory
References (MISC) https://www.invictuseurope.com/blog/ - (MISC) https://www.invictuseurope.com/blog/ - Broken Link
References (MISC) https://github.com/rapid7/metasploit-framework/pull/12844 - (MISC) https://github.com/rapid7/metasploit-framework/pull/12844 - Exploit, Issue Tracking, Third Party Advisory

06 Dec 2022, 15:35

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-06 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2020-6627

Mitre link : CVE-2020-6627

CVE.ORG link : CVE-2020-6627


JSON object : View

Products Affected

seagate

  • stcg4000300
  • stcg3000300_firmware
  • stcg4000300_firmware
  • stcg3000300
  • stcg2000300_firmware
  • stcg2000300
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')