TerraMaster TOS < 4.2.30 Command Injection (CVE-2022-24990)

high Nessus Plugin ID 176630

Synopsis

A web application running on the remote server is affected by a command injection vulnerability.

Description

According to its self-reported version, the instance of Terramaster TOS running on the remote web server is < 4.2.30.
It is, therefore, affected by a vulnerability that allows remote attackers to discover the administrative password by sending 'User-Agent: TNAS' to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to TerraMaster TOS 4.2.30 or later.

See Also

https://forum.terra-master.com/en/viewtopic.php?f=28&t=3030

http://www.nessus.org/u?61097558

Plugin Details

Severity: High

ID: 176630

File Name: terramaster_tos_4_2_30.nasl

Version: 1.3

Type: remote

Family: CGI abuses

Published: 6/2/2023

Updated: 6/14/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2022-24990

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:terra-master:tos, cpe:/o:terra-master:terramaster_operating_system

Required KB Items: installed_sw/Terramaster TOS

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/7/2023

Vulnerability Publication Date: 2/7/2023

CISA Known Exploited Vulnerability Due Dates: 3/3/2023

Exploitable With

Metasploit (TerraMaster TOS 4.2.29 or lower - Unauthenticated RCE chaining CVE-2022-24990 and CVE-2022-24989)

Reference Information

CVE: CVE-2022-24990