Lucene search

K
nvd[email protected]NVD:CVE-2024-21897
HistorySep 06, 2024 - 5:15 p.m.

CVE-2024-21897

2024-09-0617:15:13
CWE-79
web.nvd.nist.gov
3
cross-site scripting
qnap os
authenticated users
malicious code
vulnerability fix

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.

We have already fixed the vulnerability in the following versions:
QTS 5.1.6.2722 build 20240402 and later
QuTS hero h5.1.6.2734 build 20240414 and later

Affected configurations

Nvd
Node
qnapqtsMatch5.1.0.2348build_20230325
OR
qnapqtsMatch5.1.0.2399build_20230515
OR
qnapqtsMatch5.1.0.2418build_20230603
OR
qnapqtsMatch5.1.0.2444build_20230629
OR
qnapqtsMatch5.1.0.2466build_20230721
OR
qnapqtsMatch5.1.1.2491build_20230815
OR
qnapqtsMatch5.1.2.2533build_20230926
OR
qnapqtsMatch5.1.3.2578build_20231110
OR
qnapqtsMatch5.1.4.2596build_20231128
OR
qnapqtsMatch5.1.5.2645build_20240116
OR
qnapqtsMatch5.1.5.2679build_20240219
Node
qnapquts_heroMatchh5.1.0.2409build_20230525
OR
qnapquts_heroMatchh5.1.0.2424build_20230609
OR
qnapquts_heroMatchh5.1.0.2453build_20230708
OR
qnapquts_heroMatchh5.1.0.2466build_20230721
OR
qnapquts_heroMatchh5.1.1.2488build_20230812
OR
qnapquts_heroMatchh5.1.2.2534build_20230927
OR
qnapquts_heroMatchh5.1.3.2578build_20231110
OR
qnapquts_heroMatchh5.1.4.2596build_20231128
OR
qnapquts_heroMatchh5.1.5.2647build_20240118
OR
qnapquts_heroMatchh5.1.5.2680build_20240220
VendorProductVersionCPE
qnapqts5.1.0.2348cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:*
qnapqts5.1.0.2399cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:*
qnapqts5.1.0.2418cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:*
qnapqts5.1.0.2444cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:*
qnapqts5.1.0.2466cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:*
qnapqts5.1.1.2491cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:*
qnapqts5.1.2.2533cpe:2.3:o:qnap:qts:5.1.2.2533:build_20230926:*:*:*:*:*:*
qnapqts5.1.3.2578cpe:2.3:o:qnap:qts:5.1.3.2578:build_20231110:*:*:*:*:*:*
qnapqts5.1.4.2596cpe:2.3:o:qnap:qts:5.1.4.2596:build_20231128:*:*:*:*:*:*
qnapqts5.1.5.2645cpe:2.3:o:qnap:qts:5.1.5.2645:build_20240116:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

14.7%

Related for NVD:CVE-2024-21897