Vulnerabilities (CVE)

Filtered by vendor Terra-master Subscribe
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24989 1 Terra-master 30 F2-210, F2-221, F2-223 and 27 more 2023-12-10 N/A 9.8 CRITICAL
TerraMaster NAS through 4.2.30 allows remote WAN attackers to execute arbitrary code as root via the raidtype and diskstring parameters for PHP Object Instantiation to the api.php?mobile/createRaid URI. (Shell metacharacters can be placed in raidtype because popen is used without any sanitization.) The credentials from CVE-2022-24990 exploitation can be used.
CVE-2022-24990 1 Terra-master 30 F2-210, F2-221, F2-223 and 27 more 2023-12-10 N/A 7.5 HIGH
TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.
CVE-2021-45839 1 Terra-master 3 F2-210, F4-210, Tos 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
It is possible to obtain the first administrator's hash set up on the system in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) as well as other information such as MAC address, internal IP address etc. by performing a request to the /module/api.php?mobile/webNasIPS endpoint.
CVE-2021-45836 1 Terra-master 3 F2-210, F4-210, Tos 2023-12-10 9.0 HIGH 8.8 HIGH
An authenticated attacker can execute arbitrary commands as root in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) by injecting a maliciously crafted input in the request through /tos/index.php?app/hand_app.
CVE-2021-45841 1 Terra-master 3 F2-210, F4-210, Tos 2023-12-10 6.8 MEDIUM 8.1 HIGH
In Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517), an attacker can self-sign session cookies by knowing the target's MAC address and the user's password hash. Guest users (disabled by default) can be abused using a null/empty hash and allow an unauthenticated attacker to login as guest.
CVE-2021-45837 1 Terra-master 3 F2-210, F4-210, Tos 2023-12-10 10.0 HIGH 9.8 CRITICAL
It is possible to execute arbitrary commands as root in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) by sending a specifically crafted input to /tos/index.php?app/del.
CVE-2021-45840 1 Terra-master 3 F2-210, F4-210, Tos 2023-12-10 10.0 HIGH 9.8 CRITICAL
It is possible to execute arbitrary commands as root in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) by sending specifically crafted input to /tos/index.php?app/app_start_stop.
CVE-2021-45842 1 Terra-master 3 F2-210, F4-210, Tos 2023-12-10 5.0 MEDIUM 7.5 HIGH
It is possible to obtain the first administrator's hash set up in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) on the system as well as other information such as MAC address, internal IP address etc. by performing a request to the /module/api.php?mobile/wapNasIPS endpoint.
CVE-2021-30127 1 Terra-master 2 F2-210, F2-210 Firmware 2023-12-10 7.5 HIGH 7.3 HIGH
TerraMaster F2-210 devices through 2021-04-03 use UPnP to make the admin web server accessible over the Internet on TCP port 8181, which is arguably inconsistent with the "It is only available on the local network" documentation. NOTE: manually editing /etc/upnp.json provides a partial but undocumented workaround.
CVE-2020-15568 1 Terra-master 1 Tos 2023-12-10 10.0 HIGH 9.8 CRITICAL
TerraMaster TOS before 4.1.29 has Invalid Parameter Checking that leads to code injection as root. This is a dynamic class method invocation vulnerability in include/exportUser.php, in which an attacker can trigger a call to the exec method with (for example) OS commands in the opt parameter.
CVE-2020-28188 1 Terra-master 1 Tos 2023-12-10 10.0 HIGH 9.8 CRITICAL
Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter.
CVE-2020-28185 1 Terra-master 1 Tos 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
User Enumeration vulnerability in TerraMaster TOS <= 4.2.06 allows remote unauthenticated attackers to identify valid users within the system via the username parameter to wizard/initialise.php.
CVE-2020-28190 1 Terra-master 1 Tos 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
TerraMaster TOS <= 4.2.06 was found to check for updates (of both system and applications) via an insecure channel (HTTP). Man-in-the-middle attackers are able to intercept these requests and serve a weaponized/infected version of applications or updates.
CVE-2020-35665 1 Terra-master 1 Terramaster Operating System 2023-12-10 10.0 HIGH 9.8 CRITICAL
An unauthenticated command-execution vulnerability exists in TerraMaster TOS through 4.2.06 via shell metacharacters in the Event parameter in include/makecvs.php during CSV creation.
CVE-2020-28186 1 Terra-master 1 Tos 2023-12-10 6.8 MEDIUM 7.3 HIGH
Email Injection in TerraMaster TOS <= 4.2.06 allows remote unauthenticated attackers to abuse the forget password functionality and achieve account takeover.
CVE-2020-29189 1 Terra-master 1 Tos 2023-12-10 5.5 MEDIUM 8.1 HIGH
Incorrect Access Control vulnerability in TerraMaster TOS <= 4.2.06 allows remote authenticated attackers to bypass read-only restriction and obtain full access to any folder within the NAS
CVE-2020-28184 1 Terra-master 1 Tos 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in TerraMaster TOS <= 4.2.06 allows remote authenticated users to inject arbitrary web script or HTML via the mod parameter to /module/index.php.
CVE-2020-28187 1 Terra-master 1 Tos 2023-12-10 10.0 HIGH 9.8 CRITICAL
Multiple directory traversal vulnerabilities in TerraMaster TOS <= 4.2.06 allow remote authenticated attackers to read, edit or delete any file within the filesystem via the (1) filename parameter to /tos/index.php?editor/fileGet, Event parameter to /include/ajax/logtable.php, or opt parameter to /include/core/index.php.
CVE-2019-18383 1 Terra-master 2 Fs-210, Fs-210 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on TerraMaster FS-210 4.0.19 devices. One can download backup files remotely from terramaster_TNAS-00E43A_config_backup.bin without permission.
CVE-2019-18385 1 Terra-master 2 Fs-210, Fs-210 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An issue was discovered on TerraMaster FS-210 4.0.19 devices. An unauthenticated attacker can download log files via the include/makecvs.php?Event= substring.