Lucene search

K
cveQnapCVE-2017-7641
HistoryMar 08, 2018 - 2:29 p.m.

CVE-2017-7641

2018-03-0814:29:00
CWE-352
qnap
web.nvd.nist.gov
26
cve-2017-7641
qnap
nas
media streaming
csrf
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

28.8%

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not utilize CSRF protections.

Affected configurations

Nvd
Node
qnapmedia_streaming_add-onRange430.1.2.0
AND
qnapqtsMatch4.3.3
Node
qnapmedia_streaming_add-onRange421.1.0.2
AND
qnapqtsRange4.2.6
VendorProductVersionCPE
qnapmedia_streaming_add-on*cpe:2.3:a:qnap:media_streaming_add-on:*:*:*:*:*:*:*:*
qnapqts4.3.3cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*
qnapqts*cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "QNAP Media Streaming Add-On",
    "vendor": "QNAP",
    "versions": [
      {
        "status": "affected",
        "version": "421.1.0.2, 430.1.2.0, and earlier"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.001

Percentile

28.8%

Related for CVE-2017-7641