All the vulnerabilites related to QNAP - Photo Station
var-201406-0075
Vulnerability from variot
QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php. QNAP Photo Station is a network storage device that can be used for image storage. QNAP Photo Station is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in launching further attacks. Versions prior to QNAP Photo Station 4.0.3 build0912 are vulnerable. QNAP Systems QNAP Photo Station is a web-based photo album application from QNAP Systems, which supports organizing and sharing photos and videos on the NAS via the Internet
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201406-0075", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "photo station", "scope": "eq", "trust": 1.5, "vendor": "qnap", "version": "4.0.3" }, { "model": "photo station", "scope": null, "trust": 1.4, "vendor": "qnap", "version": null }, { "model": "photo station", "scope": "lte", "trust": 1.0, "vendor": "qnap", "version": "4.0.3" }, { "model": "photo station", "scope": "eq", "trust": 1.0, "vendor": "qnap", "version": null }, { "model": "photo station", "scope": "lt", "trust": 0.8, "vendor": "qnap", "version": "4.0.3 build0912" }, { "model": "photo station build0912", "scope": "ne", "trust": 0.3, "vendor": "qnap", "version": "4.0.3" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "BID", "id": "68222" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "NVD", "id": "CVE-2013-5760" }, { "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:qnap:photo_station_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:qnap:photo_station:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5760" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tom Neaves of Trustwave SpiderLabs", "sources": [ { "db": "BID", "id": "68222" } ], "trust": 0.3 }, "cve": "CVE-2013-5760", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2013-5760", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2014-03648", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-65762", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-5760", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2014-03648", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201406-116", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-65762", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "VULHUB", "id": "VHN-65762" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "NVD", "id": "CVE-2013-5760" }, { "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php. QNAP Photo Station is a network storage device that can be used for image storage. QNAP Photo Station is prone to an information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may aid in launching further attacks. \nVersions prior to QNAP Photo Station 4.0.3 build0912 are vulnerable. QNAP Systems QNAP Photo Station is a web-based photo album application from QNAP Systems, which supports organizing and sharing photos and videos on the NAS via the Internet", "sources": [ { "db": "NVD", "id": "CVE-2013-5760" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "BID", "id": "68222" }, { "db": "VULHUB", "id": "VHN-65762" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-5760", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2013-006580", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201406-116", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2014-03648", "trust": 0.6 }, { "db": "XF", "id": "89117", "trust": 0.6 }, { "db": "XF", "id": "20135760", "trust": 0.6 }, { "db": "BID", "id": "68222", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-65762", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "VULHUB", "id": "VHN-65762" }, { "db": "BID", "id": "68222" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "NVD", "id": "CVE-2013-5760" }, { "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "id": "VAR-201406-0075", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "VULHUB", "id": "VHN-65762" } ], "trust": 0.06999999999999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" } ] }, "last_update_date": "2023-12-18T14:06:08.888000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Photo Station", "trust": 0.8, "url": "http://www.qnap.com/jp/?lang=jp\u0026sn=3993" }, { "title": "QNAP Photo Station Information Disclosure Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/46387" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-65762" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "NVD", "id": "CVE-2013-5760" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "https://www3.trustwave.com/spiderlabs/advisories/twsl2013-029.txt" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5760" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-5760" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/89117" }, { "trust": 0.3, "url": "http://www.qnap.com/useng/index.php?sn=7269" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "VULHUB", "id": "VHN-65762" }, { "db": "BID", "id": "68222" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "NVD", "id": "CVE-2013-5760" }, { "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2014-03648" }, { "db": "VULHUB", "id": "VHN-65762" }, { "db": "BID", "id": "68222" }, { "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "db": "NVD", "id": "CVE-2013-5760" }, { "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-06-13T00:00:00", "db": "CNVD", "id": "CNVD-2014-03648" }, { "date": "2014-06-09T00:00:00", "db": "VULHUB", "id": "VHN-65762" }, { "date": "2013-09-27T00:00:00", "db": "BID", "id": "68222" }, { "date": "2014-06-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "date": "2014-06-09T19:55:09.757000", "db": "NVD", "id": "CVE-2013-5760" }, { "date": "2014-06-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-06-13T00:00:00", "db": "CNVD", "id": "CNVD-2014-03648" }, { "date": "2017-08-29T00:00:00", "db": "VULHUB", "id": "VHN-65762" }, { "date": "2013-09-27T00:00:00", "db": "BID", "id": "68222" }, { "date": "2014-06-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-006580" }, { "date": "2017-08-29T01:33:50.403000", "db": "NVD", "id": "CVE-2013-5760" }, { "date": "2014-06-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201406-116" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-116" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QNAP Photo Station In OS Vulnerability that lists all user accounts", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-006580" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201406-116" } ], "trust": 0.6 } }
var-202011-1204
Vulnerability from variot
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1204", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "photo station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "5.7.11" }, { "model": "photo station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "6.0.0" }, { "model": "photo station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "6.0.10" }, { "model": "photo station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "5.7.0" }, { "model": "photo station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "5.7.11" }, { "model": "photo station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "6.0.10" }, { "model": "systems ts-870", "scope": "eq", "trust": 0.6, "vendor": "qnap", "version": "4.3.4.0486" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "NVD", "id": "CVE-2018-19955" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.11", "versionStartIncluding": "5.7.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-19955" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rick Ramgattie,Shaun Mirani, Joshua Meyer, and Ian Sindermann", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-919" } ], "trust": 0.6 }, "cve": "CVE-2018-19955", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-016468", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-62489", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2018-19955", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016468", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-19955", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016468", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-62489", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-919", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-19955", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "VULMON", "id": "CVE-2018-19955" }, { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "NVD", "id": "CVE-2018-19955" }, { "db": "CNNVD", "id": "CNNVD-201909-919" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application", "sources": [ { "db": "NVD", "id": "CVE-2018-19955" }, { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "VULMON", "id": "CVE-2018-19955" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-19955", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016468", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-62489", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-919", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-19955", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "VULMON", "id": "CVE-2018-19955" }, { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "NVD", "id": "CVE-2018-19955" }, { "db": "CNNVD", "id": "CNNVD-201909-919" } ] }, "id": "VAR-202011-1204", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" } ] }, "last_update_date": "2023-12-18T13:47:20.282000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QSA-20-11", "trust": 0.8, "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016468" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "NVD", "id": "CVE-2018-19955" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19955" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19955" }, { "trust": 0.6, "url": "https://www.securityevaluators.com/whitepaper/sohopelessly-broken-2/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "VULMON", "id": "CVE-2018-19955" }, { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "NVD", "id": "CVE-2018-19955" }, { "db": "CNNVD", "id": "CNNVD-201909-919" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "VULMON", "id": "CVE-2018-19955" }, { "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "db": "NVD", "id": "CVE-2018-19955" }, { "db": "CNNVD", "id": "CNNVD-201909-919" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-62489" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19955" }, { "date": "2020-11-30T06:02:44", "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "date": "2020-11-02T16:15:13.350000", "db": "NVD", "id": "CVE-2018-19955" }, { "date": "2019-09-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-919" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-62489" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19955" }, { "date": "2020-11-30T06:02:44", "db": "JVNDB", "id": "JVNDB-2018-016468" }, { "date": "2022-11-16T16:30:34.477000", "db": "NVD", "id": "CVE-2018-19955" }, { "date": "2020-11-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-919" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-919" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QNAP Systems TS-870 cross-site scripting vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-62489" }, { "db": "CNNVD", "id": "CNNVD-201909-919" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-919" } ], "trust": 0.6 } }
var-202011-1205
Vulnerability from variot
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1205", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "photo station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "5.7.11" }, { "model": "photo station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "6.0.0" }, { "model": "photo station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "6.0.10" }, { "model": "photo station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "5.7.0" }, { "model": "photo station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "5.7.11" }, { "model": "photo station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "6.0.10" }, { "model": "systems ts-870", "scope": "eq", "trust": 0.6, "vendor": "qnap", "version": "4.3.4.0486" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62488" }, { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "NVD", "id": "CVE-2018-19956" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.11", "versionStartIncluding": "5.7.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-19956" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rick Ramgattie,Shaun Mirani, Joshua Meyer, and Ian Sindermann", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-920" } ], "trust": 0.6 }, "cve": "CVE-2018-19956", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-016467", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-62488", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2018-19956", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016467", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-19956", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016467", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-62488", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-920", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-19956", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62488" }, { "db": "VULMON", "id": "CVE-2018-19956" }, { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "NVD", "id": "CVE-2018-19956" }, { "db": "CNNVD", "id": "CNNVD-201909-920" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application", "sources": [ { "db": "NVD", "id": "CVE-2018-19956" }, { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "CNVD", "id": "CNVD-2020-62488" }, { "db": "VULMON", "id": "CVE-2018-19956" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-19956", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016467", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-62488", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-920", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-19956", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62488" }, { "db": "VULMON", "id": "CVE-2018-19956" }, { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "NVD", "id": "CVE-2018-19956" }, { "db": "CNNVD", "id": "CNNVD-201909-920" } ] }, "id": "VAR-202011-1205", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-62488" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62488" } ] }, "last_update_date": "2023-12-18T13:32:52.077000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QSA-20-11", "trust": 0.8, "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016467" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "NVD", "id": "CVE-2018-19956" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19956" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19956" }, { "trust": 0.6, "url": "https://www.securityevaluators.com/whitepaper/sohopelessly-broken-2/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62488" }, { "db": "VULMON", "id": "CVE-2018-19956" }, { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "NVD", "id": "CVE-2018-19956" }, { "db": "CNNVD", "id": "CNNVD-201909-920" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-62488" }, { "db": "VULMON", "id": "CVE-2018-19956" }, { "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "db": "NVD", "id": "CVE-2018-19956" }, { "db": "CNNVD", "id": "CNNVD-201909-920" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-62488" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19956" }, { "date": "2020-11-30T06:02:42", "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "date": "2020-11-02T16:15:13.443000", "db": "NVD", "id": "CVE-2018-19956" }, { "date": "2019-09-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-920" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-62488" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19956" }, { "date": "2020-11-30T06:02:42", "db": "JVNDB", "id": "JVNDB-2018-016467" }, { "date": "2022-11-16T16:31:24.393000", "db": "NVD", "id": "CVE-2018-19956" }, { "date": "2020-11-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-920" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-920" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Photo Station Cross-site scripting vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016467" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-920" } ], "trust": 0.6 } }
var-202011-1203
Vulnerability from variot
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1203", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "photo station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "5.7.11" }, { "model": "photo station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "6.0.0" }, { "model": "photo station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "6.0.10" }, { "model": "photo station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "5.7.0" }, { "model": "photo station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "5.7.11" }, { "model": "photo station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "6.0.10" }, { "model": "systems ts-870", "scope": "eq", "trust": 0.6, "vendor": "qnap", "version": "4.3.4.0486" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "NVD", "id": "CVE-2018-19954" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.7.11", "versionStartIncluding": "5.7.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-19954" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rick Ramgattie,Shaun Mirani, Joshua Meyer, and Ian Sindermann", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-922" } ], "trust": 0.6 }, "cve": "CVE-2018-19954", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-016469", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-62490", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2018-19954", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016469", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-19954", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016469", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-62490", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-922", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-19954", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "VULMON", "id": "CVE-2018-19954" }, { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "NVD", "id": "CVE-2018-19954" }, { "db": "CNNVD", "id": "CNNVD-201909-922" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application", "sources": [ { "db": "NVD", "id": "CVE-2018-19954" }, { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "VULMON", "id": "CVE-2018-19954" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-19954", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016469", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-62490", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-922", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-19954", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "VULMON", "id": "CVE-2018-19954" }, { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "NVD", "id": "CVE-2018-19954" }, { "db": "CNNVD", "id": "CNNVD-201909-922" } ] }, "id": "VAR-202011-1203", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" } ] }, "last_update_date": "2023-12-18T13:37:37.451000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QSA-20-11", "trust": 0.8, "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016469" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "NVD", "id": "CVE-2018-19954" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19954" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19954" }, { "trust": 0.6, "url": "https://www.securityevaluators.com/whitepaper/sohopelessly-broken-2/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "VULMON", "id": "CVE-2018-19954" }, { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "NVD", "id": "CVE-2018-19954" }, { "db": "CNNVD", "id": "CNNVD-201909-922" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "VULMON", "id": "CVE-2018-19954" }, { "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "db": "NVD", "id": "CVE-2018-19954" }, { "db": "CNNVD", "id": "CNNVD-201909-922" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-62490" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19954" }, { "date": "2020-11-30T06:10:20", "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "date": "2020-11-02T16:15:13.270000", "db": "NVD", "id": "CVE-2018-19954" }, { "date": "2019-09-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-922" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-62490" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19954" }, { "date": "2020-11-30T06:10:20", "db": "JVNDB", "id": "JVNDB-2018-016469" }, { "date": "2022-11-16T16:29:36.617000", "db": "NVD", "id": "CVE-2018-19954" }, { "date": "2020-11-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-922" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-922" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QNAP Systems TS-870 cross-site scripting vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-62490" }, { "db": "CNNVD", "id": "CNNVD-201909-922" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-922" } ], "trust": 0.6 } }
cve-2017-13073
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201804-23 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP | Photo Station |
Version: versions 5.4.3 and earlier for QTS 4.3.x Version: versions 5.2.7 and earlier for QTS 4.2.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP", "versions": [ { "status": "affected", "version": "versions 5.4.3 and earlier for QTS 4.3.x" }, { "status": "affected", "version": "versions 5.2.7 and earlier for QTS 4.2.x" } ] } ], "datePublic": "2018-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-23T13:57:01", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2018-04-23T00:00:00", "ID": "CVE-2017-13073", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "versions 5.4.3 and earlier for QTS 4.3.x" }, { "version_value": "versions 5.2.7 and earlier for QTS 4.2.x" } ] } } ] }, "vendor_name": "QNAP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2017-13073", "datePublished": "2018-04-23T14:00:00Z", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-09-16T19:14:43.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0722
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201901-14 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP | Photo Station |
Version: Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:49.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP", "versions": [ { "status": "affected", "version": "Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6" } ] } ], "datePublic": "2019-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device." } ], "problemTypes": [ { "descriptions": [ { "description": "Path Traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-02-01T17:57:01", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2019-01-14T00:00:00", "ID": "CVE-2018-0722", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6" } ] } } ] }, "vendor_name": "QNAP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-0722", "datePublished": "2019-02-01T18:00:00Z", "dateReserved": "2017-11-28T00:00:00", "dateUpdated": "2024-09-16T21:56:56.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0715
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201808-23 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45348/ | exploit, x_refsource_EXPLOIT-DB |
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP | Photo Station |
Version: versions 5.7.0 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:49.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "name": "45348", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45348/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP", "versions": [ { "status": "affected", "version": "versions 5.7.0 and earlier" } ] } ], "datePublic": "2018-08-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-09T09:57:01", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "name": "45348", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45348/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2018-08-23T00:00:00", "ID": "CVE-2018-0715", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "versions 5.7.0 and earlier" } ] } } ] }, "vendor_name": "QNAP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "name": "45348", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45348/" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-0715", "datePublished": "2018-08-27T13:00:00Z", "dateReserved": "2017-11-28T00:00:00", "dateUpdated": "2024-09-17T00:56:55.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }