CVE-2018-19943
Vulnerability from cvelistv5
Published
2020-10-28 17:55
Modified
2024-08-05 11:51
Summary
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-05-24

Due date: 2022-06-14

Required action: Apply updates per vendor instructions.

Used in ransomware: Known

Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-19943

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T11:51:17.797Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "platforms": [
            "build 20200410"
          ],
          "product": "QTS",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "4.4.2.1270",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "build 20200330"
          ],
          "product": "QTS",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "4.4.1.1261",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "4.3.6.1263",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "build 20200408"
          ],
          "product": "QTS",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "4.3.4.1282",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "build 20200409"
          ],
          "product": "QTS",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "4.3.3.1252",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        },
        {
          "platforms": [
            "build 20200421"
          ],
          "product": "QTS",
          "vendor": "QNAP Systems Inc.",
          "versions": [
            {
              "lessThan": "4.2.6",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Independent Security Evaluators"
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        },
        {
          "descriptions": [
            {
              "cweId": "CWE-80",
              "description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-10-28T17:55:18",
        "orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
        "shortName": "qnap"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      },
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@qnap.com",
          "ID": "CVE-2018-19943",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "QTS",
                      "version": {
                        "version_data": [
                          {
                            "platform": "build 20200410",
                            "version_affected": "\u003c",
                            "version_value": "4.4.2.1270"
                          },
                          {
                            "platform": "build 20200330",
                            "version_affected": "\u003c",
                            "version_value": "4.4.1.1261"
                          },
                          {
                            "platform": "build 20200330",
                            "version_affected": "\u003c",
                            "version_value": "4.3.6.1263"
                          },
                          {
                            "platform": "build 20200408",
                            "version_affected": "\u003c",
                            "version_value": "4.3.4.1282"
                          },
                          {
                            "platform": "build 20200409",
                            "version_affected": "\u003c",
                            "version_value": "4.3.3.1252"
                          },
                          {
                            "platform": "build 20200421",
                            "version_affected": "\u003c",
                            "version_value": "4.2.6"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "QNAP Systems Inc."
              }
            ]
          }
        },
        "credit": [
          {
            "lang": "eng",
            "value": "Independent Security Evaluators"
          }
        ],
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later"
            }
          ]
        },
        "generator": {
          "engine": "Vulnogram 0.0.9"
        },
        "impact": {
          "cvss": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-79 Cross-site Scripting (XSS)"
                }
              ]
            },
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01",
              "refsource": "MISC",
              "url": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01"
            }
          ]
        },
        "source": {
          "discovery": "EXTERNAL"
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
    "assignerShortName": "qnap",
    "cveId": "CVE-2018-19943",
    "datePublished": "2020-10-28T17:55:18",
    "dateReserved": "2018-12-07T00:00:00",
    "dateUpdated": "2024-08-05T11:51:17.797Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2018-19943",
      "cwes": "[\"CWE-79\", \"CWE-80\"]",
      "dateAdded": "2022-05-24",
      "dueDate": "2022-06-14",
      "knownRansomwareCampaignUse": "Known",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2018-19943",
      "product": "Network Attached Storage (NAS)",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "A cross-site scripting vulnerability affecting QNAP NAS File Station could allow remote attackers to inject malicious code.",
      "vendorProject": "QNAP",
      "vulnerabilityName": "QNAP NAS File Station Cross-Site Scripting Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-19943\",\"sourceIdentifier\":\"security@qnapsecurity.com.tw\",\"published\":\"2020-10-28T18:15:12.520\",\"lastModified\":\"2020-11-13T16:29:21.677\",\"vulnStatus\":\"Analyzed\",\"cisaExploitAdd\":\"2022-05-24\",\"cisaActionDue\":\"2022-06-14\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"QNAP NAS File Station Cross-Site Scripting Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later\"},{\"lang\":\"es\",\"value\":\"Si es explotada esta vulnerabilidad de tipo cross-site scripting podr\u00eda permitir a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;QNAP ya ha corregido estos problemas en las siguientes versiones de QTS.\u0026#xa0;QTS versi\u00f3n 4.4.2.1270 build 20200410 y posterior a QTS versi\u00f3n 4.4.1.1261 build 20200330 y posterior a QTS versi\u00f3n 4.3.6.1263 build 20200330 y posterior a QTS versi\u00f3n 4.3.4.1282 build 20200408 y posterior a QTS versi\u00f3n 4.3.3.1252 build 20200409 y posterior a QTS versi\u00f3n 4.2.6 build 20200421 y posterior\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7},{\"source\":\"security@qnapsecurity.com.tw\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":6.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.5},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]},{\"source\":\"security@qnapsecurity.com.tw\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"},{\"lang\":\"en\",\"value\":\"CWE-80\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.2.6\",\"matchCriteriaId\":\"3777F6CC-9189-4BC0-B336-62BA1EFB91A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.1.0013\",\"versionEndExcluding\":\"4.3.3.1252\",\"matchCriteriaId\":\"32758EDB-15AE-4D3E-A26A-1E5AF0F9B629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.4\",\"versionEndExcluding\":\"4.3.4.1282\",\"matchCriteriaId\":\"253A2C3E-04B9-4237-B78E-D7FAD881B1EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.6\",\"versionEndExcluding\":\"4.3.6.1263\",\"matchCriteriaId\":\"5A7A639D-E2B5-4F2D-97CF-319E6FE9E991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.4.0\",\"versionEndExcluding\":\"4.4.1.1261\",\"matchCriteriaId\":\"1B943695-5B8E-4BD1-9788-BACCFF9C6AFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.4.2\",\"versionEndExcluding\":\"4.4.2.1270\",\"matchCriteriaId\":\"776A3547-3D39-46E7-85DD-5D117F164338\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3B1E3A-C9E9-4BB8-8BFC-AE1258722F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F523E9F-D101-4C29-A624-74E1F3F8CB7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*\",\"matchCriteriaId\":\"1388DBE0-F6BB-44AB-81AC-BFB4E70BE820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF3C4461-C1B6-43A1-BA5E-D6658EFD06EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F11848-6FED-4D58-A177-36D280C0347C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6259C86-FFDA-40E8-AF0C-33CC8C108DC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E01E157-BDF1-4B00-BA9B-6887C0C7DFF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D1E5368-9587-4E0A-BB65-D88069CA8490\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*\",\"matchCriteriaId\":\"B63CE419-871C-4866-8AB1-4BB6461E1D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*\",\"matchCriteriaId\":\"886A71D1-9615-47A5-B3C2-CBC6F02961A4\"}]}]}],\"references\":[{\"url\":\"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\",\"source\":\"security@qnapsecurity.com.tw\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.