.. / CVE-2014-3206

Exploit for Seagate BlackArmor NAS - Command Injection (CVE-2014-3206)

Description:

Seagate BlackArmor NAS allows remote attackers to execute arbitrary code via the session parameter to localhost/backupmgt/localJob.php or the auth_name parameter to localhost/backupmgmt/pre_connect_check.php.

Nuclei Template

View the template here CVE-2014-3206.yaml

Validate with Nuclei

echo "$URL" | nuclei -t ~/nuclei-templates/http/cves/2014/CVE-2014-3206.yaml
Copy

References:

https://nvd.nist.gov/vuln/detail/CVE-2014-3206
https://github.com/ARPSyndicate/kenzer-templates
https://www.exploit-db.com/exploits/33159