Lucene search

K

Viogate-340 Firmware Security Vulnerabilities

cve
cve

CVE-2013-6276

QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models

9.8CVSS

9.4AI Score

0.005EPSS

2021-08-09 06:15 PM
26
5