Lucene search

K
cveQnapCVE-2024-32762
HistorySep 06, 2024 - 5:15 p.m.

CVE-2024-32762

2024-09-0617:15:15
CWE-79
qnap
web.nvd.nist.gov
25
cross-site scripting
qulog center
malicious code injection
network vulnerability

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

17.7%

A cross-site scripting (XSS) vulnerability has been reported to affect QuLog Center. If exploited, the vulnerability could allow users to inject malicious code via a network.

We have already fixed the vulnerability in the following versions:
QuLog Center 1.8.0.872 ( 2024/06/17 ) and later
QuLog Center 1.7.0.827 ( 2024/06/17 ) and later

Affected configurations

Nvd
Node
qnapqulog_centerRange1.7.01.7.0.827
OR
qnapqulog_centerRange1.8.01.8.0.872
VendorProductVersionCPE
qnapqulog_center*cpe:2.3:a:qnap:qulog_center:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "QuLog Center",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "lessThan": "1.8.0.872 ( 2024/06/17 )",
        "status": "affected",
        "version": "1.8.x.x",
        "versionType": "custom"
      },
      {
        "lessThan": "1.7.0.827 ( 2024/06/17 )",
        "status": "affected",
        "version": "1.7.x.x",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

8.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

17.7%

Related for CVE-2024-32762