CVE-2020-6627 Detail

Current Description

The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the “start” state and sending a check_device_name request.

View Analysis Description

Analysis Description

The web-management application on Seagate Central NAS STCG2000300, STCG3000300, and STCG4000300 devices allows OS command injection via mv_backend_launch in cirrus/application/helpers/mv_backend_helper.php by leveraging the “start” state and sending a check_device_name request.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-78 Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’) NIST  

Change History

1 change records found show changes

Initial Analysis by NIST 12/07/2022 2:54:11 PM

Action Type Old Value New Value
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:seagate:stcg2000300_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:seagate:stcg2000300:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:seagate:stcg3000300_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:seagate:stcg3000300:-:*:*:*:*:*:*:*
Added CPE Configuration
AND
     OR
          *cpe:2.3:o:seagate:stcg4000300_firmware:-:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:seagate:stcg4000300:-:*:*:*:*:*:*:*
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE
NIST CWE-78
Changed Reference Type
https://github.com/rapid7/metasploit-framework/pull/12844 No Types Assigned
https://github.com/rapid7/metasploit-framework/pull/12844 Exploit, Issue Tracking, Third Party Advisory
Changed Reference Type
https://pentest.blog/advisory-seagate-central-storage-remote-code-execution/ No Types Assigned
https://pentest.blog/advisory-seagate-central-storage-remote-code-execution/ Exploit, Third Party Advisory
Changed Reference Type
https://www.invictuseurope.com/blog/ No Types Assigned
https://www.invictuseurope.com/blog/ Broken Link

Quick Info

CVE Dictionary Entry:
CVE-2020-6627
NVD Published Date:
12/06/2022
NVD Last Modified:
12/07/2022
Source:
MITRE