Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Terra-master Subscribe
Filtered by product Terramaster Operating System
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-24990 1 Terra-master 30 F2-210, F2-221, F2-223 and 27 more 2023-02-16 N/A 7.5 HIGH
TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.
CVE-2020-35665 1 Terra-master 1 Terramaster Operating System 2022-04-26 10.0 HIGH 9.8 CRITICAL
An unauthenticated command-execution vulnerability exists in TerraMaster TOS through 4.2.06 via shell metacharacters in the Event parameter in include/makecvs.php during CSV creation.
CVE-2018-13359 1 Terra-master 1 Terramaster Operating System 2020-08-24 6.8 MEDIUM 8.8 HIGH
Cross-site scripting in usertable.php in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript via the "modgroup" parameter.
CVE-2017-9328 1 Terra-master 1 Terramaster Operating System 2019-10-02 10.0 HIGH 9.8 CRITICAL
Shell metacharacter injection vulnerability in /usr/www/include/ajax/GetTest.php in TerraMaster TOS before 3.0.34 leads to remote code execution as root.
CVE-2018-13330 1 Terra-master 1 Terramaster Operating System 2019-10-02 9.0 HIGH 7.2 HIGH
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands during group creation via the "groupname" parameter.
CVE-2018-13336 1 Terra-master 1 Terramaster Operating System 2019-10-02 10.0 HIGH 9.8 CRITICAL
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands via the "pwd" parameter during user creation.
CVE-2018-13338 1 Terra-master 1 Terramaster Operating System 2019-10-02 10.0 HIGH 9.8 CRITICAL
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands via the "username" parameter during user creation.
CVE-2018-13353 1 Terra-master 1 Terramaster Operating System 2019-10-02 9.0 HIGH 8.8 HIGH
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute commands via the "checkport" parameter.
CVE-2018-13354 1 Terra-master 1 Terramaster Operating System 2019-10-02 10.0 HIGH 9.8 CRITICAL
System command injection in logtable.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands via the "Event" parameter.
CVE-2018-13355 1 Terra-master 1 Terramaster Operating System 2019-10-02 4.0 MEDIUM 6.5 MEDIUM
Incorrect access controls in ajaxdata.php in TerraMaster TOS version 3.1.03 allow attackers to create user groups without proper authorization.
CVE-2018-13356 1 Terra-master 1 Terramaster Operating System 2019-10-02 9.0 HIGH 8.8 HIGH
Incorrect access control on ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to elevate user permissions.
CVE-2018-13358 1 Terra-master 1 Terramaster Operating System 2019-10-02 9.0 HIGH 8.8 HIGH
System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute system commands via the "checkName" parameter.
CVE-2018-13418 1 Terra-master 1 Terramaster Operating System 2019-10-02 9.0 HIGH 8.8 HIGH
System command injection in ajaxdata.php in TerraMaster TOS 3.1.03 allows attackers to execute system commands via the "newname" parameter.
CVE-2018-13337 1 Terra-master 1 Terramaster Operating System 2018-12-21 5.8 MEDIUM 5.4 MEDIUM
Session Fixation in the web application for TerraMaster TOS version 3.1.03 allows attackers to control users' session cookies via JavaScript.
CVE-2018-13352 1 Terra-master 1 Terramaster Operating System 2018-12-21 5.0 MEDIUM 7.5 HIGH
Session Exposure in the web application for TerraMaster TOS version 3.1.03 allows attackers to view active session tokens in a world-readable directory.
CVE-2018-13361 1 Terra-master 1 Terramaster Operating System 2018-12-21 5.0 MEDIUM 5.3 MEDIUM
User enumeration in usertable.php in TerraMaster TOS version 3.1.03 allows attackers to list all system users via the "modgroup" parameter.
CVE-2018-13360 1 Terra-master 1 Terramaster Operating System 2018-12-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting in Text Editor in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript via the "filename" URL parameter.
CVE-2018-13332 1 Terra-master 1 Terramaster Operating System 2018-12-20 5.0 MEDIUM 7.5 HIGH
Directory Traversal in the explorer application in TerraMaster TOS version 3.1.03 allows attackers to upload files to arbitrary locations via the "path" URL parameter.
CVE-2018-13331 1 Terra-master 1 Terramaster Operating System 2018-12-20 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript when viewing users by placing JavaScript in their usernames.
CVE-2018-13357 1 Terra-master 1 Terramaster Operating System 2018-12-19 3.5 LOW 5.4 MEDIUM
Cross-site scripting in Control Panel in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript when viewing Shared Folders via JavaScript in Shared Folders' names.