Lucene search

K

Helpdesk Security Vulnerabilities

cve
cve

CVE-2018-0714

Command injection vulnerability in Helpdesk versions 1.1.21 and earlier in QNAP QTS 4.2.6 build 20180531, QTS 4.3.3 build 20180528, QTS 4.3.4 build 20180528 and their earlier versions could allow remote attackers to run arbitrary commands in the compromised application.

9.8CVSS

9.7AI Score

0.003EPSS

2018-08-13 01:29 PM
29
cve
cve

CVE-2018-0728

This improper access control vulnerability in Helpdesk allows attackers to access the system logs. To fix the vulnerability, QNAP recommend updating QTS and Helpdesk to their latest versions.

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-04 05:16 PM
27
cve
cve

CVE-2018-19946

The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in H...

5.9CVSS

5.7AI Score

0.001EPSS

2020-09-11 03:15 PM
21
cve
cve

CVE-2018-19947

The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this information exposure vulnerability could disclose sensitive information. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.

6.5CVSS

6.3AI Score

0.001EPSS

2020-09-11 03:15 PM
26
cve
cve

CVE-2018-19948

The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this cross-site request forgery (CSRF) vulnerability could allow attackers to force NAS users to execute unintentional actions through a web application. QNAP has already fixed the issue in Helpdesk 3.0.3 and...

6.5CVSS

6.7AI Score

0.001EPSS

2020-09-11 03:15 PM
33
cve
cve

CVE-2020-2500

This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and already fixed the issue in Helpdesk 3.0.1 and l...

9.8CVSS

6.4AI Score

0.001EPSS

2020-07-01 04:15 PM
32
cve
cve

CVE-2020-2506

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk v...

9.8CVSS

9.4AI Score

0.007EPSS

2021-02-03 04:15 PM
825
In Wild
7
cve
cve

CVE-2020-2507

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.

9.8CVSS

9.7AI Score

0.003EPSS

2021-02-03 04:15 PM
40
In Wild
6
cve
cve

CVE-2021-28814

An improper access control vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows remote attackers to compromise the security of the software. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.4.

8.8CVSS

8.5AI Score

0.003EPSS

2021-06-11 07:15 AM
25
2
cve
cve

CVE-2024-27125

A cross-site scripting (XSS) vulnerability has been reported to affect Helpdesk. If exploited, the vulnerability could allow authenticated administrators to inject malicious code via a network. We have already fixed the vulnerability in the following version:Helpdesk 3.3.1 and later

4.8CVSS

3.8AI Score

0.0004EPSS

2024-09-06 05:15 PM
22