All the vulnerabilites related to qnap - q\'center
cve-2018-0708
Vulnerability from cvelistv5
Published
2018-07-16 15:00
Modified
2024-09-16 17:03
Severity ?
Summary
Command injection vulnerability in networking of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:35:48.994Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45015",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45015/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Q\u0027center Virtual Appliance",
          "vendor": "QNAP",
          "versions": [
            {
              "status": "affected",
              "version": "1.7.1063 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Command injection vulnerability in networking of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Command Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "name": "45015",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45015/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2018-07-10T00:00:00",
          "ID": "CVE-2018-0708",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u0027center Virtual Appliance",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.7.1063 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command injection vulnerability in networking of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45015",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45015/"
            },
            {
              "name": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
              "refsource": "MISC",
              "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
            },
            {
              "name": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
            },
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10",
              "refsource": "CONFIRM",
              "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2018-0708",
    "datePublished": "2018-07-16T15:00:00Z",
    "dateReserved": "2017-11-28T00:00:00",
    "dateUpdated": "2024-09-16T17:03:30.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0706
Vulnerability from cvelistv5
Published
2018-07-16 15:00
Modified
2024-09-17 02:20
Severity ?
Summary
Exposure of Private Information in QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:35:49.223Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45015",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45015/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
          },
          {
            "name": "45043",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45043/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Q\u0027center Virtual Appliance",
          "vendor": "QNAP",
          "versions": [
            {
              "status": "affected",
              "version": "1.7.1063 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Exposure of Private Information in QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Exposure of Private Information",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "name": "45015",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45015/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
        },
        {
          "name": "45043",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45043/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2018-07-10T00:00:00",
          "ID": "CVE-2018-0706",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u0027center Virtual Appliance",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.7.1063 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Exposure of Private Information in QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Exposure of Private Information"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45015",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45015/"
            },
            {
              "name": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
              "refsource": "MISC",
              "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
            },
            {
              "name": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
            },
            {
              "name": "45043",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45043/"
            },
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10",
              "refsource": "CONFIRM",
              "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2018-0706",
    "datePublished": "2018-07-16T15:00:00Z",
    "dateReserved": "2017-11-28T00:00:00",
    "dateUpdated": "2024-09-17T02:20:57.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0707
Vulnerability from cvelistv5
Published
2018-07-16 15:00
Modified
2024-09-16 17:22
Severity ?
Summary
Command injection vulnerability in change password of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:35:48.921Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45015",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45015/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
          },
          {
            "name": "45043",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45043/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Q\u0027center Virtual Appliance",
          "vendor": "QNAP",
          "versions": [
            {
              "status": "affected",
              "version": "1.7.1063 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Command injection vulnerability in change password of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Command Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "name": "45015",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45015/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
        },
        {
          "name": "45043",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45043/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2018-07-10T00:00:00",
          "ID": "CVE-2018-0707",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u0027center Virtual Appliance",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.7.1063 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command injection vulnerability in change password of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45015",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45015/"
            },
            {
              "name": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
              "refsource": "MISC",
              "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
            },
            {
              "name": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
            },
            {
              "name": "45043",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45043/"
            },
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10",
              "refsource": "CONFIRM",
              "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2018-0707",
    "datePublished": "2018-07-16T15:00:00Z",
    "dateReserved": "2017-11-28T00:00:00",
    "dateUpdated": "2024-09-16T17:22:44.083Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-28803
Vulnerability from cvelistv5
Published
2021-07-01 02:00
Modified
2024-09-16 17:34
Severity ?
Summary
This issue affects: QNAP Systems Inc. Q'center versions prior to 1.11.1004.
References
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:55:11.728Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-31"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Q\u0027center",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "1.11.1004",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Jan Hoff"
        }
      ],
      "datePublic": "2021-07-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "This issue affects: QNAP Systems Inc. Q\u0027center versions prior to 1.11.1004."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-01T02:00:21",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-31"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "QNAP have already fixed this vulnerability in the following versions:\n\nQ\u0027center 1.11.1004 and later"
        }
      ],
      "source": {
        "advisory": "QSA-21-31",
        "discovery": "EXTERNAL"
      },
      "title": "Stored XSS Vulnerability in Q\u0027center",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2021-07-01T00:46:00.000Z",
          "ID": "CVE-2021-28803",
          "STATE": "PUBLIC",
          "TITLE": "Stored XSS Vulnerability in Q\u0027center"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u0027center",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003c",
                            "version_value": "1.11.1004"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP Systems Inc."
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Jan Hoff"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "This issue affects: QNAP Systems Inc. Q\u0027center versions prior to 1.11.1004."
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-31",
              "refsource": "MISC",
              "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-31"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "QNAP have already fixed this vulnerability in the following versions:\n\nQ\u0027center 1.11.1004 and later"
          }
        ],
        "source": {
          "advisory": "QSA-21-31",
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2021-28803",
    "datePublished": "2021-07-01T02:00:21.939413Z",
    "dateReserved": "2021-03-18T00:00:00",
    "dateUpdated": "2024-09-16T17:34:26.707Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0709
Vulnerability from cvelistv5
Published
2018-07-16 15:00
Modified
2024-09-17 01:57
Severity ?
Summary
Command injection vulnerability in date of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:35:48.980Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45015",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45015/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Q\u0027center Virtual Appliance",
          "vendor": "QNAP",
          "versions": [
            {
              "status": "affected",
              "version": "1.7.1063 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Command injection vulnerability in date of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Command Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "name": "45015",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45015/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2018-07-10T00:00:00",
          "ID": "CVE-2018-0709",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u0027center Virtual Appliance",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.7.1063 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command injection vulnerability in date of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45015",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45015/"
            },
            {
              "name": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
              "refsource": "MISC",
              "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
            },
            {
              "name": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
            },
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10",
              "refsource": "CONFIRM",
              "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2018-0709",
    "datePublished": "2018-07-16T15:00:00Z",
    "dateReserved": "2017-11-28T00:00:00",
    "dateUpdated": "2024-09-17T01:57:01.146Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2021-28807
Vulnerability from cvelistv5
Published
2021-06-03 02:45
Modified
2024-09-16 17:17
Summary
A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q’center: QTS 4.5.3: Q’center v1.12.1012 and later QTS 4.3.6: Q’center v1.10.1004 and later QTS 4.3.3: Q’center v1.10.1004 and later QuTS hero h4.5.2: Q’center v1.12.1012 and later QuTScloud c4.5.4: Q’center v1.12.1012 and later
Impacted products
Vendor Product Version
QNAP Systems Inc. Q’center Version: unspecified   < v1.10.1004
QNAP Systems Inc. Q’center Version: unspecified   < v1.10.1004
QNAP Systems Inc. Q’center Version: unspecified   < v1.12.1012
QNAP Systems Inc. Q’center Version: unspecified   < v1.12.1012
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T21:55:11.948Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-20"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "QTS 4.5.3"
          ],
          "product": "Q\u2019center",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "v1.12.1012",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QTS 4.3.6"
          ],
          "product": "Q\u2019center",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "v1.10.1004",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QTS 4.3.3"
          ],
          "product": "Q\u2019center",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "v1.10.1004",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QuTS hero h4.5.2"
          ],
          "product": "Q\u2019center",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "v1.12.1012",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "QuTScloud c4.5.4"
          ],
          "product": "Q\u2019center",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "v1.12.1012",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Andrea Cappa"
        }
      ],
      "datePublic": "2021-06-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q\u2019center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q\u2019center: QTS 4.5.3: Q\u2019center v1.12.1012 and later QTS 4.3.6: Q\u2019center v1.10.1004 and later QTS 4.3.3: Q\u2019center v1.10.1004 and later QuTS hero h4.5.2: Q\u2019center v1.12.1012 and later QuTScloud c4.5.4: Q\u2019center v1.12.1012 and later"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-07-16T10:58:03",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-20"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "QNAP have already fixed this vulnerability in the following versions of Q\u2019center:\n\nQTS 4.5.3: Q\u2019center v1.12.1012 and later\nQTS 4.3.6: Q\u2019center v1.10.1004 and later\nQTS 4.3.3: Q\u2019center v1.10.1004 and later\nQuTS hero h4.5.2: Q\u2019center v1.12.1012 and later\nQuTScloud c4.5.4: Q\u2019center v1.12.1012 and later"
        }
      ],
      "source": {
        "advisory": "QSA-21-20",
        "discovery": "EXTERNAL"
      },
      "title": "Post-Authentication Reflected XSS Vulnerability in Q\u0027center",
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2021-06-03T02:06:00.000Z",
          "ID": "CVE-2021-28807",
          "STATE": "PUBLIC",
          "TITLE": "Post-Authentication Reflected XSS Vulnerability in Q\u0027center"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u2019center",
                      "version": {
                        "version_data": [
                          {
                            "platform": "QTS 4.5.3",
                            "version_affected": "\u003c",
                            "version_value": "v1.12.1012"
                          },
                          {
                            "platform": "QTS 4.3.6",
                            "version_affected": "\u003c",
                            "version_value": "v1.10.1004"
                          },
                          {
                            "platform": "QTS 4.3.3",
                            "version_affected": "\u003c",
                            "version_value": "v1.10.1004"
                          },
                          {
                            "platform": "QuTS hero h4.5.2",
                            "version_affected": "\u003c",
                            "version_value": "v1.12.1012"
                          },
                          {
                            "platform": "QuTScloud c4.5.4",
                            "version_affected": "\u003c",
                            "version_value": "v1.12.1012"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP Systems Inc."
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Andrea Cappa"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q\u2019center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q\u2019center: QTS 4.5.3: Q\u2019center v1.12.1012 and later QTS 4.3.6: Q\u2019center v1.10.1004 and later QTS 4.3.3: Q\u2019center v1.10.1004 and later QuTS hero h4.5.2: Q\u2019center v1.12.1012 and later QuTScloud c4.5.4: Q\u2019center v1.12.1012 and later"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-20",
              "refsource": "MISC",
              "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-20"
            },
            {
              "name": "https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/",
              "refsource": "MISC",
              "url": "https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/"
            },
            {
              "name": "https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/",
              "refsource": "MISC",
              "url": "https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/"
            }
          ]
        },
        "solution": [
          {
            "lang": "en",
            "value": "QNAP have already fixed this vulnerability in the following versions of Q\u2019center:\n\nQTS 4.5.3: Q\u2019center v1.12.1012 and later\nQTS 4.3.6: Q\u2019center v1.10.1004 and later\nQTS 4.3.3: Q\u2019center v1.10.1004 and later\nQuTS hero h4.5.2: Q\u2019center v1.12.1012 and later\nQuTScloud c4.5.4: Q\u2019center v1.12.1012 and later"
          }
        ],
        "source": {
          "advisory": "QSA-21-20",
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2021-28807",
    "datePublished": "2021-06-03T02:45:14.015221Z",
    "dateReserved": "2021-03-18T00:00:00",
    "dateUpdated": "2024-09-16T17:17:48.672Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2018-0710
Vulnerability from cvelistv5
Published
2018-07-16 15:00
Modified
2024-09-16 18:03
Severity ?
Summary
Command injection vulnerability in SSH of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:35:49.065Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "45015",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/45015/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
          },
          {
            "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Q\u0027center Virtual Appliance",
          "vendor": "QNAP",
          "versions": [
            {
              "status": "affected",
              "version": "1.7.1063 and earlier"
            }
          ]
        }
      ],
      "datePublic": "2018-07-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Command injection vulnerability in SSH of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Command Injection",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-07-27T09:57:01",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "name": "45015",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/45015/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
        },
        {
          "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "DATE_PUBLIC": "2018-07-10T00:00:00",
          "ID": "CVE-2018-0710",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Q\u0027center Virtual Appliance",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.7.1063 and earlier"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Command injection vulnerability in SSH of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Command Injection"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "45015",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/45015/"
            },
            {
              "name": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities",
              "refsource": "MISC",
              "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "FULLDISC",
              "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
            },
            {
              "name": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
            },
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10",
              "refsource": "CONFIRM",
              "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
            },
            {
              "name": "20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities",
              "refsource": "BUGTRAQ",
              "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2018-0710",
    "datePublished": "2018-07-16T15:00:00Z",
    "dateReserved": "2017-11-28T00:00:00",
    "dateUpdated": "2024-09-16T18:03:44.775Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2018-07-17 01:29
Modified
2024-11-21 03:38
Summary
Command injection vulnerability in change password of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
References
security@qnapsecurity.com.twhttp://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttp://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
security@qnapsecurity.com.twhttps://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45043/Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
security@qnapsecurity.com.twhttps://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45043/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
qnap q\'center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D00F58-04B6-4CF0-AF17-4567CFDA7C22",
              "versionEndIncluding": "1.7.1063",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection vulnerability in change password of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de comandos en QNAP Q\u0027center Virtual Appliance en versiones 1.7.1063 y anteriores podr\u00eda permitir que usuarios autenticados ejecuten comandos arbitrarios."
    }
  ],
  "id": "CVE-2018-0707",
  "lastModified": "2024-11-21T03:38:47.327",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-17T01:29:03.060",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45043/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45043/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-17 01:29
Modified
2024-11-21 03:38
Summary
Exposure of Private Information in QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information.
References
security@qnapsecurity.com.twhttp://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttp://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
security@qnapsecurity.com.twhttps://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45043/Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
security@qnapsecurity.com.twhttps://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45043/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
qnap q\'center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D00F58-04B6-4CF0-AF17-4567CFDA7C22",
              "versionEndIncluding": "1.7.1063",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Exposure of Private Information in QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information."
    },
    {
      "lang": "es",
      "value": "Exposici\u00f3n de informaci\u00f3n privada en QNAP Q\u0027center Virtual Appliance en versiones 1.7.1063 y anteriores podr\u00eda permitir que usuarios autenticados accedan a informaci\u00f3n sensible."
    }
  ],
  "id": "CVE-2018-0706",
  "lastModified": "2024-11-21T03:38:47.183",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 4.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-17T01:29:02.983",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45043/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45043/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-17 01:29
Modified
2024-11-21 03:38
Summary
Command injection vulnerability in date of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
References
security@qnapsecurity.com.twhttp://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttp://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
security@qnapsecurity.com.twhttps://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
security@qnapsecurity.com.twhttps://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
qnap q\'center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D00F58-04B6-4CF0-AF17-4567CFDA7C22",
              "versionEndIncluding": "1.7.1063",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection vulnerability in date of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de comandos en date en QNAP Q\u0027center Virtual Appliance en versiones 1.7.1063 y anteriores podr\u00eda permitir que usuarios autenticados ejecuten comandos arbitrarios."
    }
  ],
  "id": "CVE-2018-0709",
  "lastModified": "2024-11-21T03:38:47.570",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-17T01:29:03.200",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-07-01 02:15
Modified
2024-11-21 06:00
Summary
This issue affects: QNAP Systems Inc. Q'center versions prior to 1.11.1004.
Impacted products
Vendor Product Version
qnap q\'center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3B1FEF-7187-435B-AEC7-8CF2EEB77152",
              "versionEndExcluding": "1.11.1004",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "This issue affects: QNAP Systems Inc. Q\u0027center versions prior to 1.11.1004."
    },
    {
      "lang": "es",
      "value": "Este problema afecta a: QNAP Systems Inc. Q\u0027center versiones anteriores a 1.11.1004"
    }
  ],
  "id": "CVE-2021-28803",
  "lastModified": "2024-11-21T06:00:14.013",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-07-01T02:15:07.383",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-31"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-80"
        }
      ],
      "source": "security@qnapsecurity.com.tw",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-03 03:15
Modified
2024-11-21 06:00
Summary
A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q’center: QTS 4.5.3: Q’center v1.12.1012 and later QTS 4.3.6: Q’center v1.10.1004 and later QTS 4.3.3: Q’center v1.10.1004 and later QuTS hero h4.5.2: Q’center v1.12.1012 and later QuTScloud c4.5.4: Q’center v1.12.1012 and later
Impacted products
Vendor Product Version
qnap q\'center *
qnap qts 4.5.3
qnap q\'center *
qnap qts 4.3.3
qnap q\'center *
qnap qts 4.3.6
qnap q\'center *
qnap quts_hero h4.5.2
qnap q\'center *
qnap qutscloud c4.5.4



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CAF8C5F-53BB-42BB-89D7-78C752D32396",
              "versionEndExcluding": "1.12.1012",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "48622A55-7475-4A9B-A16E-547BB40593B4",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CC9D66-BF65-4229-9C30-C0BC5B21BE70",
              "versionEndExcluding": "1.10.1004",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5994C07-17FE-4784-9FA4-9675BA8B4743",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CC9D66-BF65-4229-9C30-C0BC5B21BE70",
              "versionEndExcluding": "1.10.1004",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE9FAC96-AA2A-4CA5-A170-8C0E6BD47391",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CAF8C5F-53BB-42BB-89D7-78C752D32396",
              "versionEndExcluding": "1.12.1012",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:quts_hero:h4.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "23F7A1DB-7D99-44FA-BCFA-8EBFF810B0AD",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CAF8C5F-53BB-42BB-89D7-78C752D32396",
              "versionEndExcluding": "1.12.1012",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:qnap:qutscloud:c4.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5CCD0BB-D81A-4C66-9280-5165FAFA2358",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q\u2019center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q\u2019center: QTS 4.5.3: Q\u2019center v1.12.1012 and later QTS 4.3.6: Q\u2019center v1.10.1004 and later QTS 4.3.3: Q\u2019center v1.10.1004 and later QuTS hero h4.5.2: Q\u2019center v1.12.1012 and later QuTScloud c4.5.4: Q\u2019center v1.12.1012 and later"
    },
    {
      "lang": "es",
      "value": "Se ha reportado una vulnerabilidad de tipo XSS reflejada despu\u00e9s de la autenticaci\u00f3n que afecta los NAS de QNAP que ejecuta Q\u0027center. Si es explotada, esta vulnerabilidad permite a atacantes remotos inyectar c\u00f3digo malicioso. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de Q\u0027center: versiones QTS 4.5.3: Q\u0027center v1.12.1012 y posteriores, versi\u00f3n QTS 4.3.6: Q\u0027center v1.10.1004 y posteriores, versi\u00f3n QTS 4.3.3: Q\u0027center v1.10.1004 y posteriores, versi\u00f3n QuTS hero h4.5.2: Q\u0027center v1.12.1012 y posteriores, versi\u00f3n QuTScloud c4.5.4: Q\u0027center v1.12.1012 y posteriores"
    }
  ],
  "id": "CVE-2021-28807",
  "lastModified": "2024-11-21T06:00:14.463",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.7,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.1,
        "impactScore": 4.0,
        "source": "security@qnapsecurity.com.tw",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-03T03:15:08.533",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-20"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-21-20"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "security@qnapsecurity.com.tw",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-17 01:29
Modified
2024-11-21 03:38
Summary
Command injection vulnerability in SSH of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
References
security@qnapsecurity.com.twhttp://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttp://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
security@qnapsecurity.com.twhttps://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
security@qnapsecurity.com.twhttps://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
qnap q\'center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D00F58-04B6-4CF0-AF17-4567CFDA7C22",
              "versionEndIncluding": "1.7.1063",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection vulnerability in SSH of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de comandos en SSH en QNAP Q\u0027center Virtual Appliance en versiones 1.7.1063 y anteriores podr\u00eda permitir que usuarios autenticados ejecuten comandos arbitrarios."
    }
  ],
  "id": "CVE-2018-0710",
  "lastModified": "2024-11-21T03:38:47.703",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-17T01:29:03.280",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2018-07-17 01:29
Modified
2024-11-21 03:38
Summary
Command injection vulnerability in networking of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.
References
security@qnapsecurity.com.twhttp://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttp://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
security@qnapsecurity.com.twhttps://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
security@qnapsecurity.com.twhttps://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
security@qnapsecurity.com.twhttps://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
security@qnapsecurity.com.twhttps://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.htmlExploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108http://seclists.org/fulldisclosure/2018/Jul/45Exploit, Mailing List, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilitiesExploit, Third Party Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.exploit-db.com/exploits/45015/Exploit, Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.qnap.com/zh-tw/security-advisory/nas-201807-10Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.securityfocus.com/archive/1/542141/100/0/threadedExploit, Third Party Advisory, VDB Entry
Impacted products
Vendor Product Version
qnap q\'center *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:qnap:q\\\u0027center:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "97D00F58-04B6-4CF0-AF17-4567CFDA7C22",
              "versionEndIncluding": "1.7.1063",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Command injection vulnerability in networking of QNAP Q\u0027center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n de comandos en networking en QNAP Q\u0027center Virtual Appliance en versiones 1.7.1063 y anteriores podr\u00eda permitir que usuarios autenticados ejecuten comandos arbitrarios."
    }
  ],
  "id": "CVE-2018-0708",
  "lastModified": "2024-11-21T03:38:47.453",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2018-07-17T01:29:03.137",
  "references": [
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "security@qnapsecurity.com.tw",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Mailing List",
        "Third Party Advisory"
      ],
      "url": "http://seclists.org/fulldisclosure/2018/Jul/45"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory"
      ],
      "url": "https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/45015/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.qnap.com/zh-tw/security-advisory/nas-201807-10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.securityfocus.com/archive/1/542141/100/0/threaded"
    }
  ],
  "sourceIdentifier": "security@qnapsecurity.com.tw",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}