Lucene search

K
nvd[email protected]NVD:CVE-2017-17033
HistoryDec 21, 2017 - 3:29 p.m.

CVE-2017-17033

2017-12-2115:29:00
CWE-119
web.nvd.nist.gov
4

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.035

Percentile

91.7%

A buffer overflow vulnerability in password function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS devices.

Affected configurations

Nvd
Node
qnapqtsRange4.3.3.0378
OR
qnapqtsMatch4.3.4.0358beta1
OR
qnapqtsMatch4.3.4.0370beta1
OR
qnapqtsMatch4.3.4.0372beta1
OR
qnapqtsMatch4.3.4.0374beta1
OR
qnapqtsMatch4.3.4.0387beta2
VendorProductVersionCPE
qnapqts*cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
qnapqts4.3.4.0358cpe:2.3:o:qnap:qts:4.3.4.0358:beta1:*:*:*:*:*:*
qnapqts4.3.4.0370cpe:2.3:o:qnap:qts:4.3.4.0370:beta1:*:*:*:*:*:*
qnapqts4.3.4.0372cpe:2.3:o:qnap:qts:4.3.4.0372:beta1:*:*:*:*:*:*
qnapqts4.3.4.0374cpe:2.3:o:qnap:qts:4.3.4.0374:beta1:*:*:*:*:*:*
qnapqts4.3.4.0387cpe:2.3:o:qnap:qts:4.3.4.0387:beta2:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.035

Percentile

91.7%

Related for NVD:CVE-2017-17033