Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Terra-master Subscribe
Filtered by product F2-210
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24990 1 Terra-master 30 F2-210, F2-221, F2-223 and 27 more 2023-02-16 N/A 7.5 HIGH
TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.
CVE-2021-30127 1 Terra-master 2 F2-210, F2-210 Firmware 2022-07-12 7.5 HIGH 7.3 HIGH
TerraMaster F2-210 devices through 2021-04-03 use UPnP to make the admin web server accessible over the Internet on TCP port 8181, which is arguably inconsistent with the "It is only available on the local network" documentation. NOTE: manually editing /etc/upnp.json provides a partial but undocumented workaround.
CVE-2021-45839 1 Terra-master 3 F2-210, F4-210, Tos 2022-05-05 4.0 MEDIUM 6.5 MEDIUM
It is possible to obtain the first administrator's hash set up on the system in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) as well as other information such as MAC address, internal IP address etc. by performing a request to the /module/api.php?mobile/webNasIPS endpoint.
CVE-2021-45841 1 Terra-master 3 F2-210, F4-210, Tos 2022-05-05 6.8 MEDIUM 8.1 HIGH
In Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517), an attacker can self-sign session cookies by knowing the target's MAC address and the user's password hash. Guest users (disabled by default) can be abused using a null/empty hash and allow an unauthenticated attacker to login as guest.
CVE-2021-45837 1 Terra-master 3 F2-210, F4-210, Tos 2022-05-05 10.0 HIGH 9.8 CRITICAL
It is possible to execute arbitrary commands as root in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) by sending a specifically crafted input to /tos/index.php?app/del.
CVE-2021-45840 1 Terra-master 3 F2-210, F4-210, Tos 2022-05-05 10.0 HIGH 9.8 CRITICAL
It is possible to execute arbitrary commands as root in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) by sending specifically crafted input to /tos/index.php?app/app_start_stop.
CVE-2021-45842 1 Terra-master 3 F2-210, F4-210, Tos 2022-05-05 5.0 MEDIUM 7.5 HIGH
It is possible to obtain the first administrator's hash set up in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) on the system as well as other information such as MAC address, internal IP address etc. by performing a request to the /module/api.php?mobile/wapNasIPS endpoint.
CVE-2021-45836 1 Terra-master 3 F2-210, F4-210, Tos 2022-05-05 9.0 HIGH 8.8 HIGH
An authenticated attacker can execute arbitrary commands as root in Terramaster F4-210, F2-210 TOS 4.2.X (4.2.15-2107141517) by injecting a maliciously crafted input in the request through /tos/index.php?app/hand_app.
CVE-2019-18195 1 Terra-master 2 F2-210, F2-210 Firmware 2020-08-24 6.5 MEDIUM 8.8 HIGH
An issue was discovered on TerraMaster FS-210 4.0.19 devices. Normal users can use 1.user.php for privilege elevation.