Lucene search

K
cveQnapCVE-2018-19950
HistoryNov 02, 2020 - 4:15 p.m.

CVE-2018-19950

2020-11-0216:15:13
CWE-78
CWE-77
qnap
web.nvd.nist.gov
22
2
cve-2018-19950
command injection
qnap systems inc.
music station
nvd
vulnerability
remote attackers
arbitrary commands
exploit

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

65.9%

If exploited, this command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11.

Affected configurations

Nvd
Node
qnapqtsMatch4.4.3
AND
qnapmusic_stationRange5.3.05.3.11
Node
qnapqtsMatch4.3.4
AND
qnapmusic_stationRange<5.1.13
Node
qnapqtsMatch4.3.6
AND
qnapmusic_stationRange5.2.05.2.9
Node
qnapqtsMatch4.3.3
AND
qnapmusic_stationRange<5.1.13
VendorProductVersionCPE
qnapqts4.4.3cpe:2.3:o:qnap:qts:4.4.3:*:*:*:*:*:*:*
qnapmusic_station*cpe:2.3:a:qnap:music_station:*:*:*:*:*:*:*:*
qnapqts4.3.4cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:*
qnapqts4.3.6cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*
qnapqts4.3.3cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Music Station",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "lessThan": "5.1.13",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "5.2.9",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "5.3.11",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.003

Percentile

65.9%

Related for CVE-2018-19950