CVE-2018-19943 (GCVE-0-2018-19943)
Vulnerability from cvelistv5 – Published: 2020-10-28 17:55 – Updated: 2025-10-21 23:35
VLAI?
CISA
Summary
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later
Severity ?
CWE
Assigner
References
| URL | Tags | ||||
|---|---|---|---|---|---|
|
|||||
Impacted products
| Vendor | Product | Version | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| QNAP Systems Inc. | QTS |
Affected:
unspecified , < 4.4.2.1270
(custom)
|
||||||||||||||||||||||
|
||||||||||||||||||||||||
Credits
Independent Security Evaluators
CISA Known Exploited Vulnerability
Data from the CISA Known Exploited Vulnerabilities Catalog
Date added: 2022-05-24
Due date: 2022-06-14
Required action: Apply updates per vendor instructions.
Used in ransomware: Known
Notes: https://nvd.nist.gov/vuln/detail/CVE-2018-19943
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T11:51:17.797Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2018-19943",
"options": [
{
"Exploitation": "active"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-06T20:40:22.725202Z",
"version": "2.0.3"
},
"type": "ssvc"
}
},
{
"other": {
"content": {
"dateAdded": "2022-05-24",
"reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-19943"
},
"type": "kev"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-21T23:35:34.195Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"references": [
{
"tags": [
"government-resource"
],
"url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-19943"
}
],
"timeline": [
{
"lang": "en",
"time": "2022-05-24T00:00:00+00:00",
"value": "CVE-2018-19943 added to CISA KEV"
}
],
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"platforms": [
"build 20200410"
],
"product": "QTS",
"vendor": "QNAP Systems Inc.",
"versions": [
{
"lessThan": "4.4.2.1270",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"platforms": [
"build 20200330"
],
"product": "QTS",
"vendor": "QNAP Systems Inc.",
"versions": [
{
"lessThan": "4.4.1.1261",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "4.3.6.1263",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"platforms": [
"build 20200408"
],
"product": "QTS",
"vendor": "QNAP Systems Inc.",
"versions": [
{
"lessThan": "4.3.4.1282",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"platforms": [
"build 20200409"
],
"product": "QTS",
"vendor": "QNAP Systems Inc.",
"versions": [
{
"lessThan": "4.3.3.1252",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"platforms": [
"build 20200421"
],
"product": "QTS",
"vendor": "QNAP Systems Inc.",
"versions": [
{
"lessThan": "4.2.6",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Independent Security Evaluators"
}
],
"descriptions": [
{
"lang": "en",
"value": "If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later"
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79 Cross-site Scripting (XSS)",
"lang": "en",
"type": "CWE"
}
]
},
{
"descriptions": [
{
"cweId": "CWE-80",
"description": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2020-10-28T17:55:18.000Z",
"orgId": "2fd009eb-170a-4625-932b-17a53af1051f",
"shortName": "qnap"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01"
}
],
"source": {
"discovery": "EXTERNAL"
},
"x_generator": {
"engine": "Vulnogram 0.0.9"
},
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "security@qnap.com",
"ID": "CVE-2018-19943",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "QTS",
"version": {
"version_data": [
{
"platform": "build 20200410",
"version_affected": "\u003c",
"version_value": "4.4.2.1270"
},
{
"platform": "build 20200330",
"version_affected": "\u003c",
"version_value": "4.4.1.1261"
},
{
"platform": "build 20200330",
"version_affected": "\u003c",
"version_value": "4.3.6.1263"
},
{
"platform": "build 20200408",
"version_affected": "\u003c",
"version_value": "4.3.4.1282"
},
{
"platform": "build 20200409",
"version_affected": "\u003c",
"version_value": "4.3.3.1252"
},
{
"platform": "build 20200421",
"version_affected": "\u003c",
"version_value": "4.2.6"
}
]
}
}
]
},
"vendor_name": "QNAP Systems Inc."
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Independent Security Evaluators"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later"
}
]
},
"generator": {
"engine": "Vulnogram 0.0.9"
},
"impact": {
"cvss": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
}
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross-site Scripting (XSS)"
}
]
},
{
"description": [
{
"lang": "eng",
"value": "CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01",
"refsource": "MISC",
"url": "https://www.qnap.com/zh-tw/security-advisory/qsa-20-01"
}
]
},
"source": {
"discovery": "EXTERNAL"
}
}
}
},
"cveMetadata": {
"assignerOrgId": "2fd009eb-170a-4625-932b-17a53af1051f",
"assignerShortName": "qnap",
"cveId": "CVE-2018-19943",
"datePublished": "2020-10-28T17:55:18.000Z",
"dateReserved": "2018-12-07T00:00:00.000Z",
"dateUpdated": "2025-10-21T23:35:34.195Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"cisa_known_exploited": {
"cveID": "CVE-2018-19943",
"cwes": "[\"CWE-79\", \"CWE-80\"]",
"dateAdded": "2022-05-24",
"dueDate": "2022-06-14",
"knownRansomwareCampaignUse": "Known",
"notes": "https://nvd.nist.gov/vuln/detail/CVE-2018-19943",
"product": "Network Attached Storage (NAS)",
"requiredAction": "Apply updates per vendor instructions.",
"shortDescription": "A cross-site scripting vulnerability affecting QNAP NAS File Station could allow remote attackers to inject malicious code.",
"vendorProject": "QNAP",
"vulnerabilityName": "QNAP NAS File Station Cross-Site Scripting Vulnerability"
},
"fkie_nvd": {
"cisaActionDue": "2022-06-14",
"cisaExploitAdd": "2022-05-24",
"cisaRequiredAction": "Apply updates per vendor instructions.",
"cisaVulnerabilityName": "QNAP NAS File Station Cross-Site Scripting Vulnerability",
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\", \"versionEndExcluding\": \"4.2.6\", \"matchCriteriaId\": \"3777F6CC-9189-4BC0-B336-62BA1EFB91A7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.3.1.0013\", \"versionEndExcluding\": \"4.3.3.1252\", \"matchCriteriaId\": \"32758EDB-15AE-4D3E-A26A-1E5AF0F9B629\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.3.4\", \"versionEndExcluding\": \"4.3.4.1282\", \"matchCriteriaId\": \"253A2C3E-04B9-4237-B78E-D7FAD881B1EC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.3.6\", \"versionEndExcluding\": \"4.3.6.1263\", \"matchCriteriaId\": \"5A7A639D-E2B5-4F2D-97CF-319E6FE9E991\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.4.0\", \"versionEndExcluding\": \"4.4.1.1261\", \"matchCriteriaId\": \"1B943695-5B8E-4BD1-9788-BACCFF9C6AFC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"4.4.2\", \"versionEndExcluding\": \"4.4.2.1270\", \"matchCriteriaId\": \"776A3547-3D39-46E7-85DD-5D117F164338\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:-:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D3B1E3A-C9E9-4BB8-8BFC-AE1258722F85\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*\", \"matchCriteriaId\": \"8F523E9F-D101-4C29-A624-74E1F3F8CB7D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*\", \"matchCriteriaId\": \"1388DBE0-F6BB-44AB-81AC-BFB4E70BE820\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*\", \"matchCriteriaId\": \"CF3C4461-C1B6-43A1-BA5E-D6658EFD06EE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*\", \"matchCriteriaId\": \"A1F11848-6FED-4D58-A177-36D280C0347C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*\", \"matchCriteriaId\": \"F6259C86-FFDA-40E8-AF0C-33CC8C108DC9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*\", \"matchCriteriaId\": \"9E01E157-BDF1-4B00-BA9B-6887C0C7DFF2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*\", \"matchCriteriaId\": \"1D1E5368-9587-4E0A-BB65-D88069CA8490\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*\", \"matchCriteriaId\": \"B63CE419-871C-4866-8AB1-4BB6461E1D74\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*\", \"matchCriteriaId\": \"886A71D1-9615-47A5-B3C2-CBC6F02961A4\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later\"}, {\"lang\": \"es\", \"value\": \"Si es explotada esta vulnerabilidad de tipo cross-site scripting podr\\u00eda permitir a atacantes remotos inyectar c\\u00f3digo malicioso.\u0026#xa0;QNAP ya ha corregido estos problemas en las siguientes versiones de QTS.\u0026#xa0;QTS versi\\u00f3n 4.4.2.1270 build 20200410 y posterior a QTS versi\\u00f3n 4.4.1.1261 build 20200330 y posterior a QTS versi\\u00f3n 4.3.6.1263 build 20200330 y posterior a QTS versi\\u00f3n 4.3.4.1282 build 20200408 y posterior a QTS versi\\u00f3n 4.3.3.1252 build 20200409 y posterior a QTS versi\\u00f3n 4.2.6 build 20200421 y posterior\"}]",
"id": "CVE-2018-19943",
"lastModified": "2024-11-21T03:58:51.453",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"security@qnapsecurity.com.tw\", \"type\": \"Secondary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H\", \"baseScore\": 8.0, \"baseSeverity\": \"HIGH\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.3, \"impactScore\": 6.0}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 5.4, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.3, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}",
"published": "2020-10-28T18:15:12.520",
"references": "[{\"url\": \"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\", \"source\": \"security@qnapsecurity.com.tw\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "security@qnapsecurity.com.tw",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"security@qnapsecurity.com.tw\", \"type\": \"Secondary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}, {\"lang\": \"en\", \"value\": \"CWE-80\"}]}, {\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2018-19943\",\"sourceIdentifier\":\"security@qnapsecurity.com.tw\",\"published\":\"2020-10-28T18:15:12.520\",\"lastModified\":\"2025-11-03T15:06:56.100\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later\"},{\"lang\":\"es\",\"value\":\"Si es explotada esta vulnerabilidad de tipo cross-site scripting podr\u00eda permitir a atacantes remotos inyectar c\u00f3digo malicioso.\u0026#xa0;QNAP ya ha corregido estos problemas en las siguientes versiones de QTS.\u0026#xa0;QTS versi\u00f3n 4.4.2.1270 build 20200410 y posterior a QTS versi\u00f3n 4.4.1.1261 build 20200330 y posterior a QTS versi\u00f3n 4.3.6.1263 build 20200330 y posterior a QTS versi\u00f3n 4.3.4.1282 build 20200408 y posterior a QTS versi\u00f3n 4.3.3.1252 build 20200409 y posterior a QTS versi\u00f3n 4.2.6 build 20200421 y posterior\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@qnapsecurity.com.tw\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":8.0,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.3,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":5.4,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.3,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"cisaExploitAdd\":\"2022-05-24\",\"cisaActionDue\":\"2022-06-14\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"QNAP NAS File Station Cross-Site Scripting Vulnerability\",\"weaknesses\":[{\"source\":\"security@qnapsecurity.com.tw\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"},{\"lang\":\"en\",\"value\":\"CWE-80\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.2.6\",\"matchCriteriaId\":\"3777F6CC-9189-4BC0-B336-62BA1EFB91A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.1.0013\",\"versionEndExcluding\":\"4.3.3.1252\",\"matchCriteriaId\":\"32758EDB-15AE-4D3E-A26A-1E5AF0F9B629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.4\",\"versionEndExcluding\":\"4.3.4.1282\",\"matchCriteriaId\":\"253A2C3E-04B9-4237-B78E-D7FAD881B1EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.3.6\",\"versionEndExcluding\":\"4.3.6.1263\",\"matchCriteriaId\":\"5A7A639D-E2B5-4F2D-97CF-319E6FE9E991\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.4.0\",\"versionEndExcluding\":\"4.4.1.1261\",\"matchCriteriaId\":\"1B943695-5B8E-4BD1-9788-BACCFF9C6AFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.4.2\",\"versionEndExcluding\":\"4.4.2.1270\",\"matchCriteriaId\":\"776A3547-3D39-46E7-85DD-5D117F164338\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3B1E3A-C9E9-4BB8-8BFC-AE1258722F85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F523E9F-D101-4C29-A624-74E1F3F8CB7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*\",\"matchCriteriaId\":\"1388DBE0-F6BB-44AB-81AC-BFB4E70BE820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF3C4461-C1B6-43A1-BA5E-D6658EFD06EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F11848-6FED-4D58-A177-36D280C0347C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6259C86-FFDA-40E8-AF0C-33CC8C108DC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E01E157-BDF1-4B00-BA9B-6887C0C7DFF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D1E5368-9587-4E0A-BB65-D88069CA8490\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*\",\"matchCriteriaId\":\"B63CE419-871C-4866-8AB1-4BB6461E1D74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*\",\"matchCriteriaId\":\"886A71D1-9615-47A5-B3C2-CBC6F02961A4\"}]}]}],\"references\":[{\"url\":\"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\",\"source\":\"security@qnapsecurity.com.tw\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2018-19943\",\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"tags\":[\"US Government Resource\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-05T11:51:17.797Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2018-19943\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"active\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-06T20:40:22.725202Z\"}}}, {\"other\": {\"type\": \"kev\", \"content\": {\"dateAdded\": \"2022-05-24\", \"reference\": \"https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2018-19943\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-06T20:40:24.961Z\"}}], \"cna\": {\"source\": {\"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"value\": \"Independent Security Evaluators\"}], \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"vendor\": \"QNAP Systems Inc.\", \"product\": \"QTS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"4.4.2.1270\", \"versionType\": \"custom\"}], \"platforms\": [\"build 20200410\"]}, {\"vendor\": \"QNAP Systems Inc.\", \"product\": \"QTS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"4.4.1.1261\", \"versionType\": \"custom\"}, {\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"4.3.6.1263\", \"versionType\": \"custom\"}], \"platforms\": [\"build 20200330\"]}, {\"vendor\": \"QNAP Systems Inc.\", \"product\": \"QTS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"4.3.4.1282\", \"versionType\": \"custom\"}], \"platforms\": [\"build 20200408\"]}, {\"vendor\": \"QNAP Systems Inc.\", \"product\": \"QTS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"4.3.3.1252\", \"versionType\": \"custom\"}], \"platforms\": [\"build 20200409\"]}, {\"vendor\": \"QNAP Systems Inc.\", \"product\": \"QTS\", \"versions\": [{\"status\": \"affected\", \"version\": \"unspecified\", \"lessThan\": \"4.2.6\", \"versionType\": \"custom\"}], \"platforms\": [\"build 20200421\"]}], \"references\": [{\"url\": \"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\", \"tags\": [\"x_refsource_MISC\"]}], \"x_generator\": {\"engine\": \"Vulnogram 0.0.9\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-79\", \"description\": \"CWE-79 Cross-site Scripting (XSS)\"}]}, {\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-80\", \"description\": \"CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)\"}]}], \"providerMetadata\": {\"orgId\": \"2fd009eb-170a-4625-932b-17a53af1051f\", \"shortName\": \"qnap\", \"dateUpdated\": \"2020-10-28T17:55:18.000Z\"}, \"x_legacyV4Record\": {\"credit\": [{\"lang\": \"eng\", \"value\": \"Independent Security Evaluators\"}], \"impact\": {\"cvss\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}, \"source\": {\"discovery\": \"EXTERNAL\"}, \"affects\": {\"vendor\": {\"vendor_data\": [{\"product\": {\"product_data\": [{\"version\": {\"version_data\": [{\"platform\": \"build 20200410\", \"version_value\": \"4.4.2.1270\", \"version_affected\": \"\u003c\"}, {\"platform\": \"build 20200330\", \"version_value\": \"4.4.1.1261\", \"version_affected\": \"\u003c\"}, {\"platform\": \"build 20200330\", \"version_value\": \"4.3.6.1263\", \"version_affected\": \"\u003c\"}, {\"platform\": \"build 20200408\", \"version_value\": \"4.3.4.1282\", \"version_affected\": \"\u003c\"}, {\"platform\": \"build 20200409\", \"version_value\": \"4.3.3.1252\", \"version_affected\": \"\u003c\"}, {\"platform\": \"build 20200421\", \"version_value\": \"4.2.6\", \"version_affected\": \"\u003c\"}]}, \"product_name\": \"QTS\"}]}, \"vendor_name\": \"QNAP Systems Inc.\"}]}}, \"data_type\": \"CVE\", \"generator\": {\"engine\": \"Vulnogram 0.0.9\"}, \"references\": {\"reference_data\": [{\"url\": \"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\", \"name\": \"https://www.qnap.com/zh-tw/security-advisory/qsa-20-01\", \"refsource\": \"MISC\"}]}, \"data_format\": \"MITRE\", \"description\": {\"description_data\": [{\"lang\": \"eng\", \"value\": \"If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later\"}]}, \"problemtype\": {\"problemtype_data\": [{\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-79 Cross-site Scripting (XSS)\"}]}, {\"description\": [{\"lang\": \"eng\", \"value\": \"CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)\"}]}]}, \"data_version\": \"4.0\", \"CVE_data_meta\": {\"ID\": \"CVE-2018-19943\", \"STATE\": \"PUBLIC\", \"ASSIGNER\": \"security@qnap.com\"}}}}",
"cveMetadata": "{\"cveId\": \"CVE-2018-19943\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-06T20:44:22.691Z\", \"dateReserved\": \"2018-12-07T00:00:00.000Z\", \"assignerOrgId\": \"2fd009eb-170a-4625-932b-17a53af1051f\", \"datePublished\": \"2020-10-28T17:55:18.000Z\", \"assignerShortName\": \"qnap\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…