CVE-2022-24990
Vulnerability from cvelistv5
Published
2023-02-07 00:00
Modified
2024-08-03 04:29
Severity ?
EPSS score ?
Summary
TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.
References
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2023-02-10
Due date: 2023-03-03
Required action: Apply updates per vendor instructions.
Used in ransomware: Known
Notes: https://forum.terra-master.com/en/viewtopic.php?t=3030; https://nvd.nist.gov/vuln/detail/CVE-2022-24990
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:29:01.557Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://forum.terra-master.com/en/viewforum.php?f=28" }, { "tags": [ "x_transferred" ], "url": "https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732" }, { "tags": [ "x_transferred" ], "url": "https://github.com/0xf4n9x/CVE-2022-24990" }, { "tags": [ "x_transferred" ], "url": "https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending \"User-Agent: TNAS\" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-13T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://forum.terra-master.com/en/viewforum.php?f=28" }, { "url": "https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732" }, { "url": "https://github.com/0xf4n9x/CVE-2022-24990" }, { "url": "https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/" }, { "url": "http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-24990", "datePublished": "2023-02-07T00:00:00", "dateReserved": "2022-02-14T00:00:00", "dateUpdated": "2024-08-03T04:29:01.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2022-24990", "cwes": "[\"CWE-306\"]", "dateAdded": "2023-02-10", "dueDate": "2023-03-03", "knownRansomwareCampaignUse": "Known", "notes": "https://forum.terra-master.com/en/viewtopic.php?t=3030; https://nvd.nist.gov/vuln/detail/CVE-2022-24990", "product": "TerraMaster OS", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "TerraMaster OS contains a remote command execution vulnerability that allows an unauthenticated user to execute commands on the target endpoint.", "vendorProject": "TerraMaster", "vulnerabilityName": "TerraMaster OS Remote Command Execution Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2022-24990\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2023-02-07T18:15:09.100\",\"lastModified\":\"2024-11-21T06:51:31.233\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending \\\"User-Agent: TNAS\\\" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"cisaExploitAdd\":\"2023-02-10\",\"cisaActionDue\":\"2023-03-03\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"TerraMaster OS Remote Command Execution Vulnerability\",\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-306\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.2.31\",\"matchCriteriaId\":\"A0AE9591-B8DA-4A95-9734-1A58B95BB227\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f2-210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A084599C-E4D9-4EC5-8103-68CDBB3604CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f2-221:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAEF4467-F859-45E8-8171-54350D7D53BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f2-223:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB1C4291-64C7-4DCB-87A7-EE6A40146406\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f2-422:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B42338B7-B6C2-49ED-AF3B-6815317884FD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f2-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67EF611C-748C-4CB0-902B-1966B6C6A7AA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f4-421:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EDED618-8CF9-41C0-942F-9F5D002BE03E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f4-422:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"402856F7-D66E-4C49-9F32-384AE7A05C7A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f4-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54A2F40A-F7B2-4B90-90A5-130533778329\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f5-221:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D062C23E-2584-41EE-B1CC-BDC95E59B914\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:f5-422:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1681757B-8E75-4B6A-838B-552B0BDC5EFE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:t12-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A349FBD-BC5E-4024-AD39-328B32F60926\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:t12-450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55C15FCA-8926-42B7-9281-9F1EF7DC87DB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:t6-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E71B3D05-9532-4B1E-B396-E9FFB3A18293\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:t9-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A27209E-7A2A-45BA-AF03-4B7EEBD8F1D1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:t9-450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FFE2A59-4247-463E-B5C5-056C340F96E3\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u12-322-9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFC50AFC-D452-44C6-ABF9-8E38031F63BB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u12-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEF38923-3F6B-4115-9574-42A5916E4A86\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u12-722-2224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1070B1-DACC-4A1F-BC42-F7915CF61E53\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u16-322-9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"40A6B355-0AD1-4591-81D5-CDB020340D5E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u16-722-2224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49C9AB29-58C3-4005-86B4-A31CE157DD8D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u24-722-2224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"540EC60C-3285-4BFD-A617-14646988D361\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u4-111:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0E959DF-601B-4561-BC18-753A0C5FB13C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u4-211:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18A93A74-C8B7-4146-A3FF-8B3678FBD5B5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u4-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9220B428-CAF9-4EC1-92FB-FA81592D191C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u8-111:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5125FD8D-9EC9-4B5C-9CB3-E3ADE59A7CB1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u8-322-9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8982E486-A1D5-411D-85D1-20E5A3DB8192\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u8-423:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3491C51B-83EB-4D50-9B41-7E1F2B7A63AB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u8-522-9400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47377993-E503-44F4-92C6-4B57A3E280B2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:terra-master:u8-722-2224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39231C4D-8F9E-4A21-A5D9-F5DED81A6E00\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://forum.terra-master.com/en/viewforum.php?f=28\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Release Notes\"]},{\"url\":\"https://github.com/0xf4n9x/CVE-2022-24990\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://forum.terra-master.com/en/viewforum.php?f=28\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Release Notes\"]},{\"url\":\"https://github.com/0xf4n9x/CVE-2022-24990\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.