Lucene search

K
cveQnapCVE-2023-47560
HistoryJan 05, 2024 - 5:15 p.m.

CVE-2023-47560

2024-01-0517:15:11
CWE-78
CWE-77
qnap
web.nvd.nist.gov
19
cve-2023-47560
os command injection
qumagie
vulnerability
network security

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

17.1%

An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network.

We have already fixed the vulnerability in the following version:
QuMagie 2.2.1 and later

Affected configurations

Nvd
Node
qnapqumagieMatch2.2.0
VendorProductVersionCPE
qnapqumagie2.2.0cpe:2.3:a:qnap:qumagie:2.2.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "QuMagie",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "lessThan": "2.2.1",
        "status": "affected",
        "version": "2.2.x",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.001

Percentile

17.1%

Related for CVE-2023-47560