Lucene search

K

Blackarmor Nas 110 Firmware Security Vulnerabilities

cve
cve

CVE-2014-3206

Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to...

9.8CVSS

9.7AI Score

0.239EPSS

2018-02-23 05:29 PM
24
cve
cve

CVE-2014-3205

backupmgt/pre_connect_check.php in Seagate BlackArmor NAS contains a hard-coded password of '!~@##$$%FREDESWWSED' for a backdoor...

9.8CVSS

9.4AI Score

0.011EPSS

2018-02-23 05:29 PM
16