Lucene search

K
cveQnapCVE-2019-7184
HistoryDec 05, 2019 - 5:15 p.m.

CVE-2019-7184

2019-12-0517:15:12
CWE-79
qnap
web.nvd.nist.gov
30
cve-2019-7184
cross-site scripting
xss
vulnerability
video station
remote attackers
management console
qnap
update

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

29.2%

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest versions.

Affected configurations

Nvd
Node
qnapvideo_stationRange<5.4.3
AND
qnapqtsMatch4.4.1
Node
qnapvideo_stationRange<5.3.10
AND
qnapqtsRange4.3.44.4.0
VendorProductVersionCPE
qnapvideo_station*cpe:2.3:a:qnap:video_station:*:*:*:*:*:*:*:*
qnapqts4.4.1cpe:2.3:o:qnap:qts:4.4.1:*:*:*:*:*:*:*
qnapqts*cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "QNAP NAS devices running Video Station",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "QTS 4.4.1: Video Station before version 5.4.3, QTS 4.3.4 - QTS 4.4.0: Video Station before version 5.3.10"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for CVE-2019-7184