All the vulnerabilites related to qnap - photo_station
Vulnerability from fkie_nvd
Published
2020-11-02 16:15
Modified
2024-11-21 03:58
Severity ?
Summary
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ECB66F0-48DE-4282-AAB2-E3D668BE9337", "versionEndExcluding": "5.7.11", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "C64D2EAB-D425-45EA-AB92-44E6D253EB55", "versionEndExcluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." }, { "lang": "es", "value": "Se ha reportado una vulnerabilidad de tipo cross-site scripting afecta a versiones anteriores de Photo Station.\u0026#xa0;Si es explotada, la vulnerabilidad podr\u00eda permitir a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;Este problema afecta a: QNAP Systems Inc. Photo Station versiones anteriores a 5.7.11;\u0026#xa0;versiones anteriores a 6.0.10" } ], "id": "CVE-2018-19955", "lastModified": "2024-11-21T03:58:53.007", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-02T16:15:13.350", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-80" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-05 17:15
Modified
2024-11-21 04:47
Severity ?
Summary
This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
security@qnapsecurity.com.tw | https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | qts | 4.4.1 | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | photo_station | * | |
qnap | qts | 4.2.6 |
{ "cisaActionDue": "2022-06-22", "cisaExploitAdd": "2022-06-08", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "QNAP Photo Station Path Traversal Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EBB24B5-9DF0-4758-8015-8D45CD88E48B", "versionEndExcluding": "6.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "47B6D38A-D7C9-4D55-921C-488D56C43F25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E45F93C-9B1F-4C76-AF80-620F6E954522", "versionEndExcluding": "5.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD20D15E-C474-48FC-9A84-12CD6AF01F1F", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.3.4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C435DCB-A00F-49DA-B06B-06D29F1AAC5A", "versionEndExcluding": "5.4.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "99543D0A-1E01-4664-BDB6-E3263BA34825", "versionEndIncluding": "4.3.3", "versionStartIncluding": "4.3.0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9872DF1-5B03-4D85-925F-D0AF6CE0F5AF", "versionEndExcluding": "5.2.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1D9E6F8F-A433-45A7-8839-5D478FE179A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions." }, { "lang": "es", "value": "Esta vulnerabilidad de control externo del nombre de archivo o de ruta permite a atacantes remotos acceder o modificar archivos del sistema. Para corregir la vulnerabilidad, QNAP recomienda actualizar Photo Station a sus \u00faltimas versiones." } ], "id": "CVE-2019-7195", "lastModified": "2024-11-21T04:47:44.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-05T17:15:13.183", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" }, { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-23 14:29
Modified
2024-11-21 03:10
Severity ?
Summary
Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "18817062-85D3-4E34-A3C3-5932EE8931BD", "versionEndIncluding": "5.2.7", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7F06645-C98D-415B-83D3-BBF4DA58D17F", "versionEndIncluding": "5.4.3", "versionStartIncluding": "5.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML." }, { "lang": "es", "value": "Vulnerabilidad Cross-Site Scripting (XSS) en la aplicaci\u00f3n Photo Station de QNAP NAS, en versiones 5.2.7, 5.4.3 y anteriores, permite que los atacantes remotos inyecten scripts web o HTML arbitrarios." } ], "id": "CVE-2017-13073", "lastModified": "2024-11-21T03:10:54.560", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-23T14:29:01.103", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-05 17:15
Modified
2024-11-21 04:47
Severity ?
Summary
This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
security@qnapsecurity.com.tw | https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | qts | 4.4.1 | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | photo_station | * | |
qnap | qts | 4.2.6 |
{ "cisaActionDue": "2022-06-22", "cisaExploitAdd": "2022-06-08", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "QNAP Photo Station Improper Access Control Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EBB24B5-9DF0-4758-8015-8D45CD88E48B", "versionEndExcluding": "6.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "47B6D38A-D7C9-4D55-921C-488D56C43F25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E45F93C-9B1F-4C76-AF80-620F6E954522", "versionEndExcluding": "5.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD20D15E-C474-48FC-9A84-12CD6AF01F1F", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.3.4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C435DCB-A00F-49DA-B06B-06D29F1AAC5A", "versionEndExcluding": "5.4.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "99543D0A-1E01-4664-BDB6-E3263BA34825", "versionEndIncluding": "4.3.3", "versionStartIncluding": "4.3.0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9872DF1-5B03-4D85-925F-D0AF6CE0F5AF", "versionEndExcluding": "5.2.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1D9E6F8F-A433-45A7-8839-5D478FE179A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions." }, { "lang": "es", "value": "Esta vulnerabilidad de control de acceso inapropiada permite a atacantes remotos conseguir acceso no autorizado al sistema. Para corregir estas vulnerabilidades, QNAP recomienda actualizar Photo Station a sus \u00faltimas versiones." } ], "id": "CVE-2019-7192", "lastModified": "2024-11-21T04:47:44.477", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-05T17:15:12.950", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" }, { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-06-09 19:55
Modified
2024-11-21 01:58
Severity ?
Summary
QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station_firmware | * | |
qnap | photo_station | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:photo_station_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B41562A3-4944-4AB2-B209-4C0DAD4D00A8", "versionEndIncluding": "4.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qnap:photo_station:-:*:*:*:*:*:*:*", "matchCriteriaId": "8FDF1094-6E00-4824-9A10-5AA327964015", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php." }, { "lang": "es", "value": "QNAP Photo Station anterior a firmware 4.0.3 build0912 permite a atacantes remotos listar cuentas de usuarios del sistema operativo a trav\u00e9s de un solicitud hacia photo/p/api/list.php." } ], "id": "CVE-2013-5760", "lastModified": "2024-11-21T01:58:03.983", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-06-09T19:55:09.757", "references": [ { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-01 03:15
Modified
2024-11-21 06:10
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | https://www.qnap.com/en/security-advisory/qsa-21-41 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/en/security-advisory/qsa-21-41 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | nas | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "87D40A2A-13E2-4D2C-8515-580488380B43", "versionEndExcluding": "6.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qnap:nas:-:*:*:*:*:*:*:*", "matchCriteriaId": "80C76690-809E-4A12-BF56-D713DD49ED27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later" }, { "lang": "es", "value": "Se ha reportado de una vulnerabilidad de tipo cross-site scripting (XSS) que afecta al dispositivo QNAP que ejecuta Photo Station. Si es explotado, esta vulnerabilidad permiten a atacantes remotos inyectar c\u00f3digo malicioso. Ya hemos corregido esta vulnerabilidad en las siguientes versiones de Photo Station: Photo Station 6.0.18 (01/09/2021) y posteriores" } ], "id": "CVE-2021-34356", "lastModified": "2024-11-21T06:10:13.693", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-01T03:15:06.797", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@qnapsecurity.com.tw", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-02-01 18:29
Modified
2024-11-21 03:38
Severity ?
Summary
Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | qts | 4.3.4 | |
qnap | photo_station | * | |
qnap | qts | 4.3.3 | |
qnap | photo_station | * | |
qnap | qts | 4.2.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0CD13101-CCC2-431B-B06B-67D78B560D06", "versionEndIncluding": "5.7.2", "versionStartIncluding": "5.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "F0C7D2D4-769F-4297-89F4-75366FFA7618", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0B24D5D0-F9B1-4B7B-ADE3-BEA55177EB46", "versionEndIncluding": "5.4.4", "versionStartIncluding": "5.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5994C07-17FE-4784-9FA4-9675BA8B4743", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "77E64ACC-1BAB-4F43-8E4D-3CC35715483C", "versionEndIncluding": "5.2.8", "versionStartIncluding": "5.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1D9E6F8F-A433-45A7-8839-5D478FE179A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device." }, { "lang": "es", "value": "Existe una vulnerabilidad de salto de directorio en las siguientes versiones de Photo Station que podr\u00eda permitir a los atacantes remotos acceder a informaci\u00f3n sensible en el dispositivo: 5.72 y anteriores en QTS 4.3.4, 5.44 y anteriores en QTS 4.3.3 y 5.28 y anteriores en QTS 4.2.6." } ], "id": "CVE-2018-0722", "lastModified": "2024-11-21T03:38:48.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-01T18:29:00.317", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-09-08 11:15
Modified
2024-11-21 06:56
Severity ?
10.0 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
9.1 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
Summary
An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | qts | 4.2.6 | |
qnap | photo_station | * | |
qnap | qts | 4.3.3 | |
qnap | photo_station | * | |
qnap | qts | 4.3.6 | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | qts | 5.0.0 | |
qnap | photo_station | * | |
qnap | qts | 5.0.1 |
{ "cisaActionDue": "2022-09-29", "cisaExploitAdd": "2022-09-08", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "QNAP Photo Station Externally Controlled Reference Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "334FA052-177C-4583-9919-BB4EB9DC91A1", "versionEndExcluding": "5.2.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1D9E6F8F-A433-45A7-8839-5D478FE179A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "2416B1E4-88F1-4601-AC15-D11B7BB9EB7D", "versionEndExcluding": "5.4.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5994C07-17FE-4784-9FA4-9675BA8B4743", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF59D0C3-74CF-448A-935D-7C436330ABFD", "versionEndExcluding": "5.7.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE9FAC96-AA2A-4CA5-A170-8C0E6BD47391", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "12A590AE-13D5-4F8F-802D-4331B63D5C0C", "versionEndExcluding": "6.0.22", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "36C84C4C-AAE2-4AC5-A723-64271BBB91A5", "versionEndIncluding": "4.5.4.2012", "versionStartIncluding": "4.5.1", "vulnerable": false }, { "criteria": "cpe:2.3:o:qnap:qts:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "DC98874F-5D92-481D-B4E2-EC548727719C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCB176FD-5FC1-4003-B336-6B51D8AC36DD", "versionEndExcluding": "6.1.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "B21E1993-94A3-4D65-ADB7-70DDB919AF8D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later" }, { "lang": "es", "value": "Se ha informado una vulnerabilidad de recursos de referencia controlada externamente afecta al QNAP NAS que ejecuta Photo Station.\u0026#xa0;Si se explota, esto podr\u00eda permitir a un atacante modificar los archivos del sistema.\u0026#xa0;Ya hemos corregido la vulnerabilidad en las siguientes versiones: QTS versiones 5.0.1: Photo Station versiones 6.1.2 y posteriores QTS versiones 5.0.0/4.5.x: Photo Station versiones 6.0.22 y posteriores QTS versiones 4.3.6: Photo Station versiones 5.7.18 y posteriores QTS versiones 4.3.3: Photo Station versiones 5.4.15 y posteriores QTS versiones 4.2.6: Photo Station versiones 5.2.14 y posteriores" } ], "id": "CVE-2022-27593", "lastModified": "2024-11-21T06:56:00.240", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 6.0, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-08T11:15:19.503", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-24" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-24" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-02 16:15
Modified
2024-11-21 03:58
Severity ?
Summary
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ECB66F0-48DE-4282-AAB2-E3D668BE9337", "versionEndExcluding": "5.7.11", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "C64D2EAB-D425-45EA-AB92-44E6D253EB55", "versionEndExcluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." }, { "lang": "es", "value": "Se ha reportado la vulnerabilidad de tipo cross-site scripting que afecta a versiones anteriores de Photo Station.\u0026#xa0;Si es explotada, la vulnerabilidad podr\u00eda permitir a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;Este problema afecta a: QNAP Systems Inc. Photo Station versiones anteriores a 5.7.11;\u0026#xa0;versiones anteriores a 6.0.10" } ], "id": "CVE-2018-19956", "lastModified": "2024-11-21T03:58:53.123", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-02T16:15:13.443", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-80" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-01 03:15
Modified
2024-11-21 06:10
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 ( 2021/08/19 ) and later Photo Station 5.7.13 ( 2021/08/19 ) and later Photo Station 6.0.18 ( 2021/09/01 ) and later
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | https://www.qnap.com/en/security-advisory/qsa-21-42 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/en/security-advisory/qsa-21-42 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | photo_station | * | |
qnap | photo_station | * | |
qnap | nas | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "990126AC-1A96-47C1-80B5-9B255F96F4EA", "versionEndExcluding": "5.4.10", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "959C62F9-26A0-4009-8C56-2683A7D97F82", "versionEndExcluding": "5.7.13", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EC14895-89EB-4E50-BF1F-F3D790DE49D0", "versionEndExcluding": "6.0.18", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qnap:nas:-:*:*:*:*:*:*:*", "matchCriteriaId": "80C76690-809E-4A12-BF56-D713DD49ED27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 ( 2021/08/19 ) and later Photo Station 5.7.13 ( 2021/08/19 ) and later Photo Station 6.0.18 ( 2021/09/01 ) and later" }, { "lang": "es", "value": "Se ha reportado de una vulnerabilidad de tipo cross-site scripting (XSS) que afecta al NAS de QNAP que ejecuta Photo Station. Si es explotado, esta vulnerabilidad permiten a atacantes remotos inyectar c\u00f3digo malicioso. Ya hemos corregido esta vulnerabilidad en las siguientes versiones de Photo Station: Photo Station 5.4.10 (19/08/2021) y posteriores, Photo Station 5.7.13 (19/08/2021) y posteriores, Photo Station 6.0.18 (01/09/2021) y posteriores" } ], "id": "CVE-2021-34355", "lastModified": "2024-11-21T06:10:13.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-01T03:15:06.743", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-42" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-42" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@qnapsecurity.com.tw", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-05-05 17:15
Modified
2024-11-21 06:30
Severity ?
7.1 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.20 ( 2022/02/15 ) and later Photo Station 5.7.16 ( 2022/02/11 ) and later Photo Station 5.4.13 ( 2022/02/11 ) and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | photo_station | * | |
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "C3FC09E0-AE0A-4C36-AE08-A7482A1EA2C1", "versionEndExcluding": "5.4.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB2419B5-9632-4569-A1AA-556DC69D1E2B", "versionEndExcluding": "5.7.16", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD782F32-8734-4332-8A7B-671A80281710", "versionEndExcluding": "6.0.20", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.20 ( 2022/02/15 ) and later Photo Station 5.7.16 ( 2022/02/11 ) and later Photo Station 5.4.13 ( 2022/02/11 ) and later" }, { "lang": "es", "value": "Se ha informado de una vulnerabilidad de autenticaci\u00f3n inapropiada que afecta al dispositivo QNAP que ejecuta Photo Station. Si es explotada, esta vulnerabilidad permite a atacantes comprometer la seguridad del sistema. Ya hemos corregido esta vulnerabilidad en las siguientes versiones de Photo Station: Photo Station 6.0.20 ( 15/02/2022 ) y posteriores Photo Station 5.7.16 ( 11/02/2022 ) y posteriores Photo Station 5.4.13 ( 11/02/2022 ) y posteriores" } ], "id": "CVE-2021-44057", "lastModified": "2024-11-21T06:30:19.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-05-05T17:15:10.513", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-15" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-02 16:15
Modified
2024-11-21 08:30
Severity ?
5.5 (Medium) - CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.
We have already fixed the vulnerability in the following version:
Photo Station 6.4.2 ( 2023/12/15 ) and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "37A0B3ED-724D-4BB0-8F7C-37595AC7B760", "versionEndExcluding": "6.4.2", "versionStartIncluding": "6.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.2 ( 2023/12/15 ) and later\n" }, { "lang": "es", "value": "Vulnerabilidad de Cross-Site Scripting (XSS) afecta a Photo Station. Si se explota, la vulnerabilidad podr\u00eda permitir a los usuarios autenticados inyectar c\u00f3digo malicioso a trav\u00e9s de una red. Ya hemos solucionado la vulnerabilidad en la siguiente versi\u00f3n: Photo Station 6.4.2 (2023/12/15) y posteriores" } ], "id": "CVE-2023-47561", "lastModified": "2024-11-21T08:30:27.640", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.3, "impactScore": 3.7, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-02T16:15:51.763", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2024-02-02 16:15
Modified
2024-11-21 08:30
Severity ?
7.4 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network.
We have already fixed the vulnerability in the following version:
Photo Station 6.4.2 ( 2023/12/15 ) and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "37A0B3ED-724D-4BB0-8F7C-37595AC7B760", "versionEndExcluding": "6.4.2", "versionStartIncluding": "6.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.2 ( 2023/12/15 ) and later\n" }, { "lang": "es", "value": "Se ha informado que una vulnerabilidad de inyecci\u00f3n de comandos del sistema operativo afecta a Photo Station. Si se explota, la vulnerabilidad podr\u00eda permitir a los usuarios autenticados ejecutar comandos a trav\u00e9s de una red. Ya hemos solucionado la vulnerabilidad en la siguiente versi\u00f3n: Photo Station 6.4.2 (2023/12/15) y posteriores" } ], "id": "CVE-2023-47562", "lastModified": "2024-11-21T08:30:27.777", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 3.1, "impactScore": 3.7, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-02-02T16:15:52.020", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" }, { "lang": "en", "value": "CWE-78" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-02 16:15
Modified
2024-11-21 03:58
Severity ?
Summary
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ECB66F0-48DE-4282-AAB2-E3D668BE9337", "versionEndExcluding": "5.7.11", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "C64D2EAB-D425-45EA-AB92-44E6D253EB55", "versionEndExcluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." }, { "lang": "es", "value": "Se ha reportado una vulnerabilidad de tipo cross-site scripting afecta a versiones anteriores de Photo Station.\u0026#xa0;Si es explotada, la vulnerabilidad podr\u00eda permitir a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;Este problema afecta a: QNAP Systems Inc. Photo Station versiones anteriores a 5.7.11;\u0026#xa0;versiones anteriores a 6.0.10" } ], "id": "CVE-2018-19954", "lastModified": "2024-11-21T03:58:52.890", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-02T16:15:13.270", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-80" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-12-10 04:15
Modified
2024-11-21 05:25
Severity ?
Summary
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | qts | 4.5.1 | |
qnap | photo_station | * | |
qnap | qts | 4.4.3 | |
qnap | photo_station | * | |
qnap | qts | 4.3.6 | |
qnap | photo_station | * | |
qnap | qts | 4.3.4 | |
qnap | photo_station | * | |
qnap | qts | 4.3.3 | |
qnap | photo_station | * | |
qnap | qts | 4.2.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "37B8888D-7A65-443D-9D16-ABDADE531F29", "versionEndExcluding": "6.0.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "15C20B26-BAD3-4563-8018-CE06E3A52E73", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "37B8888D-7A65-443D-9D16-ABDADE531F29", "versionEndExcluding": "6.0.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "9EC590C3-3D01-48EC-9F7F-75CFDAAE11C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "32709C16-1F4B-40E4-9890-E9156F602CF5", "versionEndExcluding": "5.7.12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE9FAC96-AA2A-4CA5-A170-8C0E6BD47391", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "870E6D04-2379-415F-AA22-F78A0D3B3381", "versionEndExcluding": "5.7.13", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "F0C7D2D4-769F-4297-89F4-75366FFA7618", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "990126AC-1A96-47C1-80B5-9B255F96F4EA", "versionEndExcluding": "5.4.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C5994C07-17FE-4784-9FA4-9675BA8B4743", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9872DF1-5B03-4D85-925F-D0AF6CE0F5AF", "versionEndExcluding": "5.2.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1D9E6F8F-A433-45A7-8839-5D478FE179A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later" }, { "lang": "es", "value": "Esta vulnerabilidad de tipo cross-site scripting en Photo Station permite a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de Photo Station.\u0026#xa0;QTS versi\u00f3n 4.5.1: Photo Station versi\u00f3n 6.0.12 y posterior, QTS versi\u00f3n 4.4.3: Photo Station versi\u00f3n 6.0.12 y posterior, QTS versi\u00f3n 4.3.6: Photo Station versi\u00f3n 5.7.12 y posterior, QTS versi\u00f3n 4.3.4: Photo Station versi\u00f3n 5.7.13 y posterior, QTS versi\u00f3n 4.3.3: Photo Station versi\u00f3n 5.4.10 y posterior, QTS versi\u00f3n 4.2.6: Photo Station versi\u00f3n 5.2.11 y posterior" } ], "id": "CVE-2020-2491", "lastModified": "2024-11-21T05:25:19.660", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-10T04:15:11.627", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-15" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-15" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-80" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-17 04:15
Modified
2024-11-21 05:25
Severity ?
Summary
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "14232768-B677-4FCD-8D3E-A59E29094A60", "versionEndExcluding": "6.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later" }, { "lang": "es", "value": "Esta vulnerabilidad de tipo cross-site scripting en Photo Station, permite a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de Photo Station.\u0026#xa0;Photo Station versiones 6.0.11 y posterior" } ], "id": "CVE-2020-2502", "lastModified": "2024-11-21T05:25:21.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-17T04:15:12.620", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-06" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" }, { "lang": "en", "value": "CWE-80" } ], "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-27 13:29
Modified
2024-11-21 03:38
Severity ?
Summary
Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | https://www.exploit-db.com/exploits/45348/ | Exploit, Third Party Advisory, VDB Entry | |
security@qnapsecurity.com.tw | https://www.qnap.com/zh-tw/security-advisory/nas-201808-23 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.exploit-db.com/exploits/45348/ | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/zh-tw/security-advisory/nas-201808-23 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "600C28C4-4FF6-4A65-BD7C-7DDB4F1AE826", "versionEndIncluding": "5.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application." }, { "lang": "es", "value": "Vulnerabilidad Cross-Site Scripting (XSS) en QNAP Photo Station en versiones 5.7.0 y anteriores podr\u00eda permitir que atacantes remotos inyecten c\u00f3digo JavaScript en la aplicaci\u00f3n comprometida." } ], "id": "CVE-2018-0715", "lastModified": "2024-11-21T03:38:48.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-27T13:29:00.243", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45348/" }, { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45348/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-12-05 17:15
Modified
2024-11-21 04:47
Severity ?
Summary
This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
security@qnapsecurity.com.tw | https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | Exploit, Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | qts | 4.4.1 | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | photo_station | * | |
qnap | qts | * | |
qnap | photo_station | * | |
qnap | qts | 4.2.6 |
{ "cisaActionDue": "2022-06-22", "cisaExploitAdd": "2022-06-08", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "QNAP Photo Station Path Traversal Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EBB24B5-9DF0-4758-8015-8D45CD88E48B", "versionEndExcluding": "6.0.3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "47B6D38A-D7C9-4D55-921C-488D56C43F25", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E45F93C-9B1F-4C76-AF80-620F6E954522", "versionEndExcluding": "5.7.10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD20D15E-C474-48FC-9A84-12CD6AF01F1F", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.3.4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C435DCB-A00F-49DA-B06B-06D29F1AAC5A", "versionEndExcluding": "5.4.9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "99543D0A-1E01-4664-BDB6-E3263BA34825", "versionEndIncluding": "4.3.3", "versionStartIncluding": "4.3.0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "B9872DF1-5B03-4D85-925F-D0AF6CE0F5AF", "versionEndExcluding": "5.2.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "1D9E6F8F-A433-45A7-8839-5D478FE179A4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions." }, { "lang": "es", "value": "Esta vulnerabilidad de control externo del nombre de archivo o de ruta permite a atacantes remotos acceder o modificar archivos del sistema. Para corregir la vulnerabilidad, QNAP recomienda actualizar Photo Station a sus \u00faltimas versiones." } ], "id": "CVE-2019-7194", "lastModified": "2024-11-21T04:47:44.740", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-05T17:15:13.107", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" }, { "source": "security@qnapsecurity.com.tw", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-01 03:15
Modified
2024-11-21 06:10
Severity ?
7.6 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later
References
▼ | URL | Tags | |
---|---|---|---|
security@qnapsecurity.com.tw | https://www.qnap.com/en/security-advisory/qsa-21-41 | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.qnap.com/en/security-advisory/qsa-21-41 | Mitigation, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
qnap | photo_station | * | |
qnap | nas | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*", "matchCriteriaId": "87D40A2A-13E2-4D2C-8515-580488380B43", "versionEndExcluding": "6.0.18", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qnap:nas:-:*:*:*:*:*:*:*", "matchCriteriaId": "80C76690-809E-4A12-BF56-D713DD49ED27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later" }, { "lang": "es", "value": "Se ha reportado una vulnerabilidad de tipo cross-site scripting (XSS) que afecta al dispositivo de QNAP que ejecuta Photo Station. Si es explotado, esta vulnerabilidad permiten a atacantes remotos inyectar c\u00f3digo malicioso. Ya hemos corregido esta vulnerabilidad en las siguientes versiones de Photo Station: Photo Station 6.0.18 (01/09/2021) y posteriores" } ], "id": "CVE-2021-34354", "lastModified": "2024-11-21T06:10:13.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 4.7, "source": "security@qnapsecurity.com.tw", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-01T03:15:06.687", "references": [ { "source": "security@qnapsecurity.com.tw", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ], "sourceIdentifier": "security@qnapsecurity.com.tw", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@qnapsecurity.com.tw", "type": "Primary" } ] }
cve-2018-19955
Vulnerability from cvelistv5
Published
2020-11-02 15:57
Modified
2024-09-16 20:52
Severity ?
EPSS score ?
Summary
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-20-11 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 5.7.11 Version: unspecified < 6.0.10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:51:17.879Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.7.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "6.0.10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Independent Security Evaluators" } ], "datePublic": "2020-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-02T15:57:02", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "solutions": [ { "lang": "en", "value": "QNAP have already fixed these issues in the following versions of Photo Station:\nQTS 4.3.6: Photo Station 5.7.11 and later\nQTS 4.4.3: Photo Station 6.0.10 and later" } ], "source": { "advisory": "QSA-20-11", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2020-10-30T00:29:00.000Z", "ID": "CVE-2018-19955", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.11" }, { "version_affected": "\u003c", "version_value": "6.0.10" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Independent Security Evaluators" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-20-11", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ] }, "solution": [ { "lang": "en", "value": "QNAP have already fixed these issues in the following versions of Photo Station:\nQTS 4.3.6: Photo Station 5.7.11 and later\nQTS 4.4.3: Photo Station 6.0.10 and later" } ], "source": { "advisory": "QSA-20-11", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-19955", "datePublished": "2020-11-02T15:57:02.727735Z", "dateReserved": "2018-12-07T00:00:00", "dateUpdated": "2024-09-16T20:52:17.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2502
Vulnerability from cvelistv5
Published
2021-02-17 03:25
Modified
2024-09-16 23:06
Severity ?
EPSS score ?
Summary
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-21-06 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 6.0.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:09:54.428Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.0.11", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Paolo" } ], "datePublic": "2021-02-17T00:00:00", "descriptions": [ { "lang": "en", "value": "This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-17T03:25:14", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-06" } ], "solutions": [ { "lang": "en", "value": "QNAP We have already fixed this vulnerability in the following versions of Photo Station.\n\nPhoto Station 6.0.11 and later" } ], "source": { "advisory": "QSA-21-06", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting Vulnerability in Photo Station", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2021-02-17T00:29:00.000Z", "ID": "CVE-2020-2502", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting Vulnerability in Photo Station" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "6.0.11" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Paolo" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-21-06", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-21-06" } ] }, "solution": [ { "lang": "en", "value": "QNAP We have already fixed this vulnerability in the following versions of Photo Station.\n\nPhoto Station 6.0.11 and later" } ], "source": { "advisory": "QSA-21-06", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2020-2502", "datePublished": "2021-02-17T03:25:14.261173Z", "dateReserved": "2019-12-09T00:00:00", "dateUpdated": "2024-09-16T23:06:30.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0715
Vulnerability from cvelistv5
Published
2018-08-27 13:00
Modified
2024-09-17 00:56
Severity ?
EPSS score ?
Summary
Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201808-23 | x_refsource_CONFIRM | |
https://www.exploit-db.com/exploits/45348/ | exploit, x_refsource_EXPLOIT-DB |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP | Photo Station |
Version: versions 5.7.0 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:49.166Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "name": "45348", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45348/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP", "versions": [ { "status": "affected", "version": "versions 5.7.0 and earlier" } ] } ], "datePublic": "2018-08-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-09T09:57:01", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "name": "45348", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45348/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2018-08-23T00:00:00", "ID": "CVE-2018-0715", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "versions 5.7.0 and earlier" } ] } } ] }, "vendor_name": "QNAP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201808-23" }, { "name": "45348", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45348/" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-0715", "datePublished": "2018-08-27T13:00:00Z", "dateReserved": "2017-11-28T00:00:00", "dateUpdated": "2024-09-17T00:56:55.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7195
Vulnerability from cvelistv5
Published
2019-12-05 16:34
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | QNAP NAS devices running Photo Station |
Version: QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.587Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "QNAP NAS devices running Photo Station", "vendor": "n/a", "versions": [ { "status": "affected", "version": "QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11" } ] } ], "descriptions": [ { "lang": "en", "value": "This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions." } ], "problemTypes": [ { "descriptions": [ { "description": "External Control of File Name or Path", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-28T17:06:20", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "ID": "CVE-2019-7195", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "QNAP NAS devices running Photo Station", "version": { "version_data": [ { "version_value": "QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "External Control of File Name or Path" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "name": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2019-7195", "datePublished": "2019-12-05T16:34:38", "dateReserved": "2019-01-29T00:00:00", "dateUpdated": "2024-08-04T20:38:33.587Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5760
Vulnerability from cvelistv5
Published
2014-06-09 19:00
Modified
2024-08-06 17:22
Severity ?
EPSS score ?
Summary
QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php.
References
▼ | URL | Tags |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/89117 | vdb-entry, x_refsource_XF | |
https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:30.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "photostation-cve20135760-info-disclosure(89117)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-09-27T00:00:00", "descriptions": [ { "lang": "en", "value": "QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "photostation-cve20135760-info-disclosure(89117)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2013-5760", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "photostation-cve20135760-info-disclosure(89117)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89117" }, { "name": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt", "refsource": "MISC", "url": "https://www3.trustwave.com/spiderlabs/advisories/TWSL2013-029.txt" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2013-5760", "datePublished": "2014-06-09T19:00:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:30.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27593
Vulnerability from cvelistv5
Published
2022-09-08 11:00
Modified
2024-09-16 22:30
Severity ?
EPSS score ?
Summary
An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-22-24 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 6.1.2 |
||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:59.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-24" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "QTS 5.0.1" ], "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "QTS 5.0.0" ], "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.0.22", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "QTS 4.5.x" ], "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.0.22", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "QTS 4.3.6" ], "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.7.18", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "QTS 4.3.3" ], "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.4.15", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "platforms": [ "QTS 4.2.6" ], "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.2.14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "datePublic": "2022-09-08T00:00:00", "descriptions": [ { "lang": "en", "value": "An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-610", "description": "CWE-610 Externally Controlled Reference to a Resource in Another Sphere", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-08T11:00:14", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-24" } ], "solutions": [ { "lang": "en", "value": "QNAP have already fixed the vulnerability in the following versions: \nQTS 5.0.1: Photo Station 6.1.2 and later\nQTS 5.0.0/4.5.x: Photo Station 6.0.22 and later\nQTS 4.3.6: Photo Station 5.7.18 and later\nQTS 4.3.3: Photo Station 5.4.15 and later\nQTS 4.2.6: Photo Station 5.2.14 and later" } ], "source": { "advisory": "QSA-22-24", "discovery": "USER" }, "title": "DeadBolt Ransomware", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "AKA": "DeadBolt Ransomware 0903", "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2022-09-08T07:46:00.000Z", "ID": "CVE-2022-27593", "STATE": "PUBLIC", "TITLE": "DeadBolt Ransomware" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "platform": "QTS 5.0.1", "version_affected": "\u003c", "version_value": "6.1.2" }, { "platform": "QTS 5.0.0", "version_affected": "\u003c", "version_value": "6.0.22" }, { "platform": "QTS 4.5.x", "version_affected": "\u003c", "version_value": "6.0.22" }, { "platform": "QTS 4.3.6", "version_affected": "\u003c", "version_value": "5.7.18" }, { "platform": "QTS 4.3.3", "version_affected": "\u003c", "version_value": "5.4.15" }, { "platform": "QTS 4.2.6", "version_affected": "\u003c", "version_value": "5.2.14" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 10, "baseSeverity": "CRITICAL", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-610 Externally Controlled Reference to a Resource in Another Sphere" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-22-24", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-22-24" } ] }, "solution": [ { "lang": "en", "value": "QNAP have already fixed the vulnerability in the following versions: \nQTS 5.0.1: Photo Station 6.1.2 and later\nQTS 5.0.0/4.5.x: Photo Station 6.0.22 and later\nQTS 4.3.6: Photo Station 5.7.18 and later\nQTS 4.3.3: Photo Station 5.4.15 and later\nQTS 4.2.6: Photo Station 5.2.14 and later" } ], "source": { "advisory": "QSA-22-24", "discovery": "USER" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2022-27593", "datePublished": "2022-09-08T11:00:15.069121Z", "dateReserved": "2022-03-21T00:00:00", "dateUpdated": "2024-09-16T22:30:34.155Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34354
Vulnerability from cvelistv5
Published
2021-10-01 02:50
Modified
2024-09-17 03:53
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-21-41 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 6.0.18 ( 2021/09/01 ) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:48.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.0.18 ( 2021/09/01 )", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Tony Martin, a security researcher" } ], "datePublic": "2021-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-01T02:50:16", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ], "solutions": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 6.0.18 ( 2021/09/01 ) and later" } ], "source": { "advisory": "QSA-21-41", "discovery": "EXTERNAL" }, "title": "Stored Cross-site Scripting Vulnerability in Photo Station", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2021-10-01T09:09:00.000Z", "ID": "CVE-2021-34354", "STATE": "PUBLIC", "TITLE": "Stored Cross-site Scripting Vulnerability in Photo Station" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "6.0.18 ( 2021/09/01 )" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Tony Martin, a security researcher" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-21-41", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ] }, "solution": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 6.0.18 ( 2021/09/01 ) and later" } ], "source": { "advisory": "QSA-21-41", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2021-34354", "datePublished": "2021-10-01T02:50:16.306227Z", "dateReserved": "2021-06-08T00:00:00", "dateUpdated": "2024-09-17T03:53:47.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-19956
Vulnerability from cvelistv5
Published
2020-11-02 15:57
Modified
2024-09-16 17:08
Severity ?
EPSS score ?
Summary
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-20-11 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 5.7.11 Version: unspecified < 6.0.10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:51:17.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.7.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "6.0.10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Independent Security Evaluators" } ], "datePublic": "2020-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-02T15:57:02", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "solutions": [ { "lang": "en", "value": "QNAP have already fixed these issues in the following versions of Photo Station:\nQTS 4.3.6: Photo Station 5.7.11 and later\nQTS 4.4.3: Photo Station 6.0.10 and later" } ], "source": { "advisory": "QSA-20-11", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2020-10-30T00:29:00.000Z", "ID": "CVE-2018-19956", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.11" }, { "version_affected": "\u003c", "version_value": "6.0.10" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Independent Security Evaluators" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-20-11", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ] }, "solution": [ { "lang": "en", "value": "QNAP have already fixed these issues in the following versions of Photo Station:\nQTS 4.3.6: Photo Station 5.7.11 and later\nQTS 4.4.3: Photo Station 6.0.10 and later" } ], "source": { "advisory": "QSA-20-11", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-19956", "datePublished": "2020-11-02T15:57:02.771087Z", "dateReserved": "2018-12-07T00:00:00", "dateUpdated": "2024-09-16T17:08:36.080Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-44057
Vulnerability from cvelistv5
Published
2022-05-05 16:50
Modified
2024-09-16 22:56
Severity ?
EPSS score ?
Summary
An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.20 ( 2022/02/15 ) and later Photo Station 5.7.16 ( 2022/02/11 ) and later Photo Station 5.4.13 ( 2022/02/11 ) and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-22-15 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 6.0.20 ( 2022/02/15 ) Version: unspecified < 5.7.16 ( 2022/02/11 ) Version: unspecified < 5.4.13 ( 2022/02/11 ) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T04:10:17.351Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-15" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.0.20 ( 2022/02/15 )", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.7.16 ( 2022/02/11 )", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.4.13 ( 2022/02/11 )", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Thomas Fady" } ], "datePublic": "2022-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.20 ( 2022/02/15 ) and later Photo Station 5.7.16 ( 2022/02/11 ) and later Photo Station 5.4.13 ( 2022/02/11 ) and later" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-05T16:50:29", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-22-15" } ], "solutions": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 6.0.20 ( 2022/02/15 ) and later\nPhoto Station 5.7.16 ( 2022/02/11 ) and later\nPhoto Station 5.4.13 ( 2022/02/11 ) and later" } ], "source": { "advisory": "QSA-22-15", "discovery": "EXTERNAL" }, "title": "Improper authentication in Photo Station", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2022-05-06T00:00:00.000Z", "ID": "CVE-2021-44057", "STATE": "PUBLIC", "TITLE": "Improper authentication in Photo Station" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "6.0.20 ( 2022/02/15 )" }, { "version_affected": "\u003c", "version_value": "5.7.16 ( 2022/02/11 )" }, { "version_affected": "\u003c", "version_value": "5.4.13 ( 2022/02/11 )" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Thomas Fady" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.20 ( 2022/02/15 ) and later Photo Station 5.7.16 ( 2022/02/11 ) and later Photo Station 5.4.13 ( 2022/02/11 ) and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-22-15", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-22-15" } ] }, "solution": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 6.0.20 ( 2022/02/15 ) and later\nPhoto Station 5.7.16 ( 2022/02/11 ) and later\nPhoto Station 5.4.13 ( 2022/02/11 ) and later" } ], "source": { "advisory": "QSA-22-15", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2021-44057", "datePublished": "2022-05-05T16:50:29.108526Z", "dateReserved": "2021-11-19T00:00:00", "dateUpdated": "2024-09-16T22:56:14.146Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-13073
Vulnerability from cvelistv5
Published
2018-04-23 14:00
Modified
2024-09-16 19:14
Severity ?
EPSS score ?
Summary
Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201804-23 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP | Photo Station |
Version: versions 5.4.3 and earlier for QTS 4.3.x Version: versions 5.2.7 and earlier for QTS 4.2.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:58:12.249Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP", "versions": [ { "status": "affected", "version": "versions 5.4.3 and earlier for QTS 4.3.x" }, { "status": "affected", "version": "versions 5.2.7 and earlier for QTS 4.2.x" } ] } ], "datePublic": "2018-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML." } ], "problemTypes": [ { "descriptions": [ { "description": "Cross-site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-23T13:57:01", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2018-04-23T00:00:00", "ID": "CVE-2017-13073", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "versions 5.4.3 and earlier for QTS 4.3.x" }, { "version_value": "versions 5.2.7 and earlier for QTS 4.2.x" } ] } } ] }, "vendor_name": "QNAP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Cross-site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201804-23" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2017-13073", "datePublished": "2018-04-23T14:00:00Z", "dateReserved": "2017-08-22T00:00:00", "dateUpdated": "2024-09-16T19:14:43.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-47562
Vulnerability from cvelistv5
Published
2024-02-02 16:05
Modified
2024-08-02 21:09
Severity ?
EPSS score ?
Summary
An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network.
We have already fixed the vulnerability in the following version:
Photo Station 6.4.2 ( 2023/12/15 ) and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: 6.4.x < 6.4.2 ( 2023/12/15 ) |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-47562", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-06T15:18:14.219139Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:21:31.416Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:09:37.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.4.2 ( 2023/12/15 )", "status": "affected", "version": "6.4.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "lebr0nli (Alan Li), working with DEVCORE Internship Program" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network.\u003cbr\u003e\u003cbr\u003eWe have already fixed the vulnerability in the following version:\u003cbr\u003ePhoto Station 6.4.2 ( 2023/12/15 ) and later\u003cbr\u003e" } ], "value": "An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.2 ( 2023/12/15 ) and later\n" } ], "impacts": [ { "capecId": "CAPEC-88", "descriptions": [ { "lang": "en", "value": "CAPEC-88" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" }, { "cweId": "CWE-78", "description": "CWE-78", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-02T16:05:48.610Z", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "We have already fixed the vulnerability in the following version:\u003cbr\u003ePhoto Station 6.4.2 ( 2023/12/15 ) and later\u003cbr\u003e" } ], "value": "We have already fixed the vulnerability in the following version:\nPhoto Station 6.4.2 ( 2023/12/15 ) and later\n" } ], "source": { "advisory": "QSA-24-08", "discovery": "EXTERNAL" }, "title": "Photo Station", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2023-47562", "datePublished": "2024-02-02T16:05:48.610Z", "dateReserved": "2023-11-06T14:11:12.322Z", "dateUpdated": "2024-08-02T21:09:37.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-0722
Vulnerability from cvelistv5
Published
2019-02-01 18:00
Modified
2024-09-16 21:56
Severity ?
EPSS score ?
Summary
Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201901-14 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP | Photo Station |
Version: Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:35:49.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP", "versions": [ { "status": "affected", "version": "Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6" } ] } ], "datePublic": "2019-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device." } ], "problemTypes": [ { "descriptions": [ { "description": "Path Traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-02-01T17:57:01", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2019-01-14T00:00:00", "ID": "CVE-2018-0722", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6" } ] } } ] }, "vendor_name": "QNAP" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Path Traversal" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201901-14" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-0722", "datePublished": "2019-02-01T18:00:00Z", "dateReserved": "2017-11-28T00:00:00", "dateUpdated": "2024-09-16T21:56:56.471Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-47561
Vulnerability from cvelistv5
Published
2024-02-02 16:05
Modified
2024-08-02 21:09
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.
We have already fixed the vulnerability in the following version:
Photo Station 6.4.2 ( 2023/12/15 ) and later
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: 6.4.x < 6.4.2 ( 2023/12/15 ) |
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-47561", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-02T20:03:15.449167Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:21:24.183Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:09:37.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.4.2 ( 2023/12/15 )", "status": "affected", "version": "6.4.x", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "lebr0nli (Alan Li), working with DEVCORE Internship Program" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.\u003cbr\u003e\u003cbr\u003eWe have already fixed the vulnerability in the following version:\u003cbr\u003ePhoto Station 6.4.2 ( 2023/12/15 ) and later\u003cbr\u003e" } ], "value": "A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.\n\nWe have already fixed the vulnerability in the following version:\nPhoto Station 6.4.2 ( 2023/12/15 ) and later\n" } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63" } ] }, { "capecId": "CAPEC-591", "descriptions": [ { "lang": "en", "value": "CAPEC-591" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-02T16:05:42.663Z", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "url": "https://www.qnap.com/en/security-advisory/qsa-24-08" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "We have already fixed the vulnerability in the following version:\u003cbr\u003ePhoto Station 6.4.2 ( 2023/12/15 ) and later\u003cbr\u003e" } ], "value": "We have already fixed the vulnerability in the following version:\nPhoto Station 6.4.2 ( 2023/12/15 ) and later\n" } ], "source": { "advisory": "QSA-24-08", "discovery": "EXTERNAL" }, "title": "Photo Station", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2023-47561", "datePublished": "2024-02-02T16:05:42.663Z", "dateReserved": "2023-11-06T14:11:12.322Z", "dateUpdated": "2024-08-02T21:09:37.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2491
Vulnerability from cvelistv5
Published
2020-12-10 03:34
Modified
2024-09-17 00:56
Severity ?
EPSS score ?
Summary
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-20-15 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: < 6.0.12 Version: < 5.7.12 Version: < 5.7.13 Version: < 5.4.10 Version: < 5.2.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:09:54.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-15" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "status": "affected", "version": "\u003c 6.0.12" }, { "status": "affected", "version": "\u003c 5.7.12" }, { "status": "affected", "version": "\u003c 5.7.13" }, { "status": "affected", "version": "\u003c 5.4.10" }, { "status": "affected", "version": "\u003c 5.2.11" } ] } ], "credits": [ { "lang": "en", "value": "Jan Hoff" } ], "datePublic": "2020-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-10T03:34:06", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-15" } ], "solutions": [ { "lang": "en", "value": "QNAP We have already fixed this vulnerability in the following versions of Photo Station.\n\nQTS 4.5.1: Photo Station 6.0.12 and later\nQTS 4.4.3: Photo Station 6.0.12 and later\nQTS 4.3.6: Photo Station 5.7.12 and later\nQTS 4.3.4: Photo Station 5.7.13 and later\nQTS 4.3.3: Photo Station 5.4.10 and later\nQTS 4.2.6: Photo Station 5.2.11 and later" } ], "source": { "advisory": "QSA-20-15", "discovery": "EXTERNAL" }, "title": "Cross-site Scripting Vulnerability in Photo Station", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2020-12-07T00:29:00.000Z", "ID": "CVE-2020-2491", "STATE": "PUBLIC", "TITLE": "Cross-site Scripting Vulnerability in Photo Station" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_value": "\u003c 6.0.12" }, { "version_value": "\u003c 6.0.12" }, { "version_value": "\u003c 5.7.12" }, { "version_value": "\u003c 5.7.13" }, { "version_value": "\u003c 5.4.10" }, { "version_value": "\u003c 5.2.11" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Jan Hoff" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-20-15", "refsource": "CONFIRM", "url": "https://www.qnap.com/en/security-advisory/qsa-20-15" } ] }, "solution": [ { "lang": "en", "value": "QNAP We have already fixed this vulnerability in the following versions of Photo Station.\n\nQTS 4.5.1: Photo Station 6.0.12 and later\nQTS 4.4.3: Photo Station 6.0.12 and later\nQTS 4.3.6: Photo Station 5.7.12 and later\nQTS 4.3.4: Photo Station 5.7.13 and later\nQTS 4.3.3: Photo Station 5.4.10 and later\nQTS 4.2.6: Photo Station 5.2.11 and later" } ], "source": { "advisory": "QSA-20-15", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2020-2491", "datePublished": "2020-12-10T03:34:06.628916Z", "dateReserved": "2019-12-09T00:00:00", "dateUpdated": "2024-09-17T00:56:10.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34355
Vulnerability from cvelistv5
Published
2021-10-01 02:50
Modified
2024-09-16 22:24
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 ( 2021/08/19 ) and later Photo Station 5.7.13 ( 2021/08/19 ) and later Photo Station 6.0.18 ( 2021/09/01 ) and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-21-42 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 5.4.10 ( 2021/08/19 ) Version: unspecified < 5.7.13 ( 2021/08/19 ) Version: unspecified < 6.0.18 ( 2021/09/01 ) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:48.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-42" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.4.10 ( 2021/08/19 )", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "5.7.13 ( 2021/08/19 )", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "6.0.18 ( 2021/09/01 )", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Tony Martin, a security researcher" } ], "datePublic": "2021-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 ( 2021/08/19 ) and later Photo Station 5.7.13 ( 2021/08/19 ) and later Photo Station 6.0.18 ( 2021/09/01 ) and later" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-01T02:50:17", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-42" } ], "solutions": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 5.4.10 ( 2021/08/19 ) and later\nPhoto Station 5.7.13 ( 2021/08/19 ) and later\nPhoto Station 6.0.18 ( 2021/09/01 ) and later" } ], "source": { "advisory": "QSA-21-42", "discovery": "EXTERNAL" }, "title": "Stored XSS Vulnerability in Photo Station", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2021-10-01T09:31:00.000Z", "ID": "CVE-2021-34355", "STATE": "PUBLIC", "TITLE": "Stored XSS Vulnerability in Photo Station" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.4.10 ( 2021/08/19 )" }, { "version_affected": "\u003c", "version_value": "5.7.13 ( 2021/08/19 )" }, { "version_affected": "\u003c", "version_value": "6.0.18 ( 2021/09/01 )" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Tony Martin, a security researcher" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 ( 2021/08/19 ) and later Photo Station 5.7.13 ( 2021/08/19 ) and later Photo Station 6.0.18 ( 2021/09/01 ) and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-21-42", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-21-42" } ] }, "solution": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 5.4.10 ( 2021/08/19 ) and later\nPhoto Station 5.7.13 ( 2021/08/19 ) and later\nPhoto Station 6.0.18 ( 2021/09/01 ) and later" } ], "source": { "advisory": "QSA-21-42", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2021-34355", "datePublished": "2021-10-01T02:50:17.806640Z", "dateReserved": "2021-06-08T00:00:00", "dateUpdated": "2024-09-16T22:24:56.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7192
Vulnerability from cvelistv5
Published
2019-12-05 16:17
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | QNAP NAS devices running Photo Station |
Version: QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "QNAP NAS devices running Photo Station", "vendor": "n/a", "versions": [ { "status": "affected", "version": "QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11" } ] } ], "descriptions": [ { "lang": "en", "value": "This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-28T17:06:20", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "ID": "CVE-2019-7192", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "QNAP NAS devices running Photo Station", "version": { "version_data": [ { "version_value": "QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "name": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2019-7192", "datePublished": "2019-12-05T16:17:29", "dateReserved": "2019-01-29T00:00:00", "dateUpdated": "2024-08-04T20:38:33.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-7194
Vulnerability from cvelistv5
Published
2019-12-05 16:30
Modified
2024-08-04 20:38
Severity ?
EPSS score ?
Summary
This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/zh-tw/security-advisory/nas-201911-25 | x_refsource_CONFIRM | |
http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | QNAP NAS devices running Photo Station |
Version: QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T20:38:33.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "QNAP NAS devices running Photo Station", "vendor": "n/a", "versions": [ { "status": "affected", "version": "QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11" } ] } ], "descriptions": [ { "lang": "en", "value": "This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions." } ], "problemTypes": [ { "descriptions": [ { "description": "External Control of File Name or Path", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-28T17:06:19", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "ID": "CVE-2019-7194", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "QNAP NAS devices running Photo Station", "version": { "version_data": [ { "version_value": "QTS 4.4.1: Photo Station before version 6.0.3, QTS 4.3.4 - QTS 4.4.0: Photo Station before version 5.7.10, QTS 4.3.0 - QTS 4.3.3: Photo Station before version 5.4.9, QTS 4.2.6: Photo Station before version 5.2.11" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "External Control of File Name or Path" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25", "refsource": "CONFIRM", "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201911-25" }, { "name": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2019-7194", "datePublished": "2019-12-05T16:30:53", "dateReserved": "2019-01-29T00:00:00", "dateUpdated": "2024-08-04T20:38:33.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34356
Vulnerability from cvelistv5
Published
2021-10-01 02:50
Modified
2024-09-16 16:52
Severity ?
EPSS score ?
Summary
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-21-41 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 6.0.18 ( 2021/09/01 ) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:12:49.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "6.0.18 ( 2021/09/01 )", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Tony Martin, a security researcher" } ], "datePublic": "2021-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-01T02:50:19", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ], "solutions": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 6.0.18 ( 2021/09/01 ) and later" } ], "source": { "advisory": "QSA-21-41", "discovery": "EXTERNAL" }, "title": "Stored XSS Vulnerability in Photo Station", "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2021-10-01T09:32:00.000Z", "ID": "CVE-2021-34356", "STATE": "PUBLIC", "TITLE": "Stored XSS Vulnerability in Photo Station" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "6.0.18 ( 2021/09/01 )" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Tony Martin, a security researcher" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 2021/09/01 ) and later" } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-21-41", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-21-41" } ] }, "solution": [ { "lang": "en", "value": "We have already fixed this vulnerability in the following versions of Photo Station:\nPhoto Station 6.0.18 ( 2021/09/01 ) and later" } ], "source": { "advisory": "QSA-21-41", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2021-34356", "datePublished": "2021-10-01T02:50:19.306645Z", "dateReserved": "2021-06-08T00:00:00", "dateUpdated": "2024-09-16T16:52:47.065Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-19954
Vulnerability from cvelistv5
Published
2020-11-02 15:57
Modified
2024-09-16 19:51
Severity ?
EPSS score ?
Summary
The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
▼ | URL | Tags |
---|---|---|
https://www.qnap.com/en/security-advisory/qsa-20-11 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | QNAP Systems Inc. | Photo Station |
Version: unspecified < 5.7.11 Version: unspecified < 6.0.10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:51:17.844Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Photo Station", "vendor": "QNAP Systems Inc.", "versions": [ { "lessThan": "5.7.11", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "6.0.10", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Independent Security Evaluators" } ], "datePublic": "2020-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Cross-site Scripting (XSS)", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-80", "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-02T15:57:02", "orgId": "2fd009eb-170a-4625-932b-17a53af1051f", "shortName": "qnap" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ], "solutions": [ { "lang": "en", "value": "QNAP have already fixed these issues in the following versions of Photo Station:\nQTS 4.3.6: Photo Station 5.7.11 and later\nQTS 4.4.3: Photo Station 6.0.10 and later" } ], "source": { "advisory": "QSA-20-11", "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@qnap.com", "DATE_PUBLIC": "2020-10-30T00:29:00.000Z", "ID": "CVE-2018-19954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Photo Station", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "5.7.11" }, { "version_affected": "\u003c", "version_value": "6.0.10" } ] } } ] }, "vendor_name": "QNAP Systems Inc." } ] } }, "credit": [ { "lang": "eng", "value": "Independent Security Evaluators" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79 Cross-site Scripting (XSS)" } ] }, { "description": [ { "lang": "eng", "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.qnap.com/en/security-advisory/qsa-20-11", "refsource": "MISC", "url": "https://www.qnap.com/en/security-advisory/qsa-20-11" } ] }, "solution": [ { "lang": "en", "value": "QNAP have already fixed these issues in the following versions of Photo Station:\nQTS 4.3.6: Photo Station 5.7.11 and later\nQTS 4.4.3: Photo Station 6.0.10 and later" } ], "source": { "advisory": "QSA-20-11", "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f", "assignerShortName": "qnap", "cveId": "CVE-2018-19954", "datePublished": "2020-11-02T15:57:02.671002Z", "dateReserved": "2018-12-07T00:00:00", "dateUpdated": "2024-09-16T19:51:40.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }