Filtered by vendor Seagate Subscriptions
Filtered by product Nas Os Subscriptions
Total 10 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12304 1 Seagate 1 Nas Os 2024-08-05 N/A
Cross-site scripting in Application Manager in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via multiple application metadata fields: Short Description, Publisher Name, Publisher Contact, or Website URL.
CVE-2018-12301 1 Seagate 1 Nas Os 2024-08-05 N/A
Unvalidated URL in Download Manager in Seagate NAS OS version 4.3.15.1 allows attackers to access the loopback interface via a Download URL of 127.0.0.1 or localhost.
CVE-2018-12300 1 Seagate 1 Nas Os 2024-08-05 N/A
Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL parameter.
CVE-2018-12295 1 Seagate 1 Nas Os 2024-08-05 N/A
SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL parameter.
CVE-2018-12302 1 Seagate 1 Nas Os 2024-08-05 N/A
Missing HTTPOnly flag on session cookies in the Seagate NAS OS version 4.3.15.1 web application allows attackers to steal session tokens via cross-site scripting.
CVE-2018-12296 1 Seagate 1 Nas Os 2024-08-05 N/A
Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST requests.
CVE-2018-12303 1 Seagate 1 Nas Os 2024-08-05 N/A
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via directory names.
CVE-2018-12299 1 Seagate 1 Nas Os 2024-08-05 N/A
Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file names.
CVE-2018-12298 1 Seagate 1 Nas Os 2024-08-05 N/A
Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.
CVE-2018-12297 1 Seagate 1 Nas Os 2024-08-05 N/A
Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.