Known Exploited Vulnerability
7.5
HIGH
CVE-2022-24990
TerraMaster OS Remote Command Execution Vulnerabil - [Actively Exploited]
Description

TerraMaster NAS 4.2.29 and earlier allows remote attackers to discover the administrative password by sending "User-Agent: TNAS" to module/api.php?mobile/webNasIPS and then reading the PWD field in the response.

INFO

Published Date :

Feb. 7, 2023, 6:15 p.m.

Last Modified :

June 28, 2024, 1:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

TerraMaster OS contains a remote command execution vulnerability that allows an unauthenticated user to execute commands on the target endpoint.

Required Action :

Apply updates per vendor instructions.

Notes :

https://forum.terra-master.com/en/viewtopic.php?t=3030

Public PoC/Exploit Available at Github

CVE-2022-24990 has a 19 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24990 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Terra-master terramaster_operating_system
2 Terra-master f2-210
3 Terra-master f2-221
4 Terra-master f2-223
5 Terra-master f2-422
6 Terra-master f2-423
7 Terra-master f4-421
8 Terra-master f4-422
9 Terra-master f4-423
10 Terra-master f5-221
11 Terra-master f5-422
12 Terra-master t12-423
13 Terra-master t12-450
14 Terra-master t6-423
15 Terra-master t9-423
16 Terra-master t9-450
17 Terra-master u12-322-9100
18 Terra-master u12-423
19 Terra-master u12-722-2224
20 Terra-master u16-322-9100
21 Terra-master u16-722-2224
22 Terra-master u24-722-2224
23 Terra-master u4-111
24 Terra-master u4-211
25 Terra-master u4-423
26 Terra-master u8-111
27 Terra-master u8-322-9100
28 Terra-master u8-423
29 Terra-master u8-522-9400
30 Terra-master u8-722-2224
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24990.

URL Resource
http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://forum.terra-master.com/en/viewforum.php?f=28 Issue Tracking Release Notes
https://github.com/0xf4n9x/CVE-2022-24990 Exploit Third Party Advisory
https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/ Exploit Third Party Advisory
https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

poc集合(持续更新ing)

Updated: 4 months, 1 week ago
4 stars 0 fork 0 watcher
Born at : July 30, 2023, 1:30 a.m. This repo has been linked 154 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Go

Updated: 9 months, 4 weeks ago
4 stars 0 fork 0 watcher
Born at : Oct. 17, 2022, 7:54 a.m. This repo has been linked 1 different CVEs too.

Metasploit module development

Ruby

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : Aug. 17, 2022, 3:05 p.m. This repo has been linked 13 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

TerraMaster TOS Unauthenticated Remote Command Execution(RCE) Vulnerability CVE-2022-24990

Python

Updated: 2 years ago
3 stars 2 fork 2 watcher
Born at : April 12, 2022, 2:45 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-24990信息泄露+RCE 一条龙

Python

Updated: 2 weeks ago
37 stars 15 fork 15 watcher
Born at : March 20, 2022, 5:21 a.m. This repo has been linked 1 different CVEs too.

CVE-2022-24990 TerraMaster TOS unauthenticated RCE via PHP Object Instantiation

Python

Updated: 1 month, 1 week ago
15 stars 8 fork 8 watcher
Born at : March 20, 2022, 5:15 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24990 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24990 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-306
  • CVE Modified by [email protected]

    Jun. 14, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/172904/TerraMaster-TOS-4.2.29-Remote-Code-Execution.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://forum.terra-master.com/en/viewforum.php?f=28 No Types Assigned https://forum.terra-master.com/en/viewforum.php?f=28 Issue Tracking, Release Notes
    Changed Reference Type https://github.com/0xf4n9x/CVE-2022-24990 No Types Assigned https://github.com/0xf4n9x/CVE-2022-24990 Exploit, Third Party Advisory
    Changed Reference Type https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/ No Types Assigned https://octagon.net/blog/2022/03/07/cve-2022-24990-terrmaster-tos-unauthenticated-remote-command-execution-via-php-object-instantiation/ Exploit, Third Party Advisory
    Changed Reference Type https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732 No Types Assigned https://www.broadcom.com/support/security-center/attacksignatures/detail?asid=33732 Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:terra-master:terramaster_operating_system:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.31 OR cpe:2.3:h:terra-master:f2-210:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f2-221:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f2-223:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f2-422:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f2-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f4-421:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f4-422:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f4-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f5-221:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:f5-422:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:t12-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:t12-450:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:t6-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:t9-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:t9-450:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u12-322-9100:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u12-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u12-722-2224:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u16-322-9100:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u16-722-2224:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u24-722-2224:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u4-111:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u4-211:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u4-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u8-111:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u8-322-9100:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u8-423:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u8-522-9400:-:*:*:*:*:*:*:* cpe:2.3:h:terra-master:u8-722-2224:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24990 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

93.96 }} 0.47%

score

0.99204

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability