Lucene search

K
cve[email protected]CVE-2018-0730
HistoryDec 04, 2019 - 5:16 p.m.

CVE-2018-0730

2019-12-0417:16:42
CWE-77
web.nvd.nist.gov
23
cve
2018
0730
command injection
vulnerability
file station
execute commands
affected device
update
qts
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.6%

This command injection vulnerability in File Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating QTS to their latest versions.

Affected configurations

NVD
Node
qnapqtsMatch4.2.6
OR
qnapqtsMatch4.3.3.0868
OR
qnapqtsMatch4.3.3.0998
OR
qnapqtsMatch4.3.4.0899
OR
qnapqtsMatch4.3.4.1029
OR
qnapqtsMatch4.3.6.0895
OR
qnapqtsMatch4.3.6.0907
OR
qnapqtsMatch4.3.6.0923
OR
qnapqtsMatch4.3.6.0944
OR
qnapqtsMatch4.3.6.0959
OR
qnapqtsMatch4.3.6.0979
OR
qnapqtsMatch4.3.6.0993
OR
qnapqtsMatch4.3.6.1013
OR
qnapqtsMatch4.3.6.1033
OR
qnapqtsMatch4.4.1.0948beta
OR
qnapqtsMatch4.4.1.0949beta
OR
qnapqtsMatch4.4.1.0978beta_2
OR
qnapqtsMatch4.4.1.0998beta_3
OR
qnapqtsMatch4.4.1.0999beta_3
OR
qnapqtsMatch4.4.1.1031beta_4
OR
qnapqtsMatch4.4.1.1033beta_4
OR
qnapqtsMatch4.4.1.1064
OR
qnapqtsMatch4.4.1.1081
OR
qnapqtsMatch4.4.1.1086
OR
qnapqtsMatch4.4.1.1101

CNA Affected

[
  {
    "product": "QNAP NAS devices",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "QTS 4.4.1: before build 20190918, QTS 4.3.6: before build 20190328, QTS 4.3.4: before build 20190325, QTS 4.3.3: before build 20190325, QTS 4.2.6: before build 20190325"
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.6%

Related for CVE-2018-0730