Lucene search

K

Qsan Security Vulnerabilities

cve
cve

CVE-2021-32506

Absolute Path Traversal vulnerability in GetImage in QSAN Storage Manager allows remote authenticated attackers download arbitrary files via the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3 .

6.5CVSS

6.3AI Score

0.002EPSS

2021-07-07 02:15 PM
23
2
cve
cve

CVE-2021-32507

Absolute Path Traversal vulnerability in FileDownload in QSAN Storage Manager allows remote authenticated attackers download arbitrary files via the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

6.5CVSS

6.3AI Score

0.002EPSS

2021-07-07 02:15 PM
25
3
cve
cve

CVE-2021-32508

Absolute Path Traversal vulnerability in FileStreaming in QSAN Storage Manager allows remote authenticated attackers access arbitrary files by injecting the Symbolic Link following the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-07 02:15 PM
23
3
cve
cve

CVE-2021-32509

Absolute Path Traversal vulnerability in FileviewDoc in QSAN Storage Manager allows remote authenticated attackers access arbitrary files by injecting the Symbolic Link following the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3...

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-07 02:15 PM
23
4
cve
cve

CVE-2021-32510

QSAN Storage Manager through directory listing vulnerability in antivirus function allows remote authenticated attackers to list arbitrary directories by injecting file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

4.3CVSS

4.6AI Score

0.001EPSS

2021-07-07 02:15 PM
23
3
cve
cve

CVE-2021-32511

QSAN Storage Manager through directory listing vulnerability in ViewBroserList allows remote authenticated attackers to list arbitrary directories via the file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

4.3CVSS

4.5AI Score

0.001EPSS

2021-07-07 02:15 PM
26
3
cve
cve

CVE-2021-32512

QuickInstall in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

9.8CVSS

9.6AI Score

0.006EPSS

2021-07-07 02:15 PM
21
2
cve
cve

CVE-2021-32513

QsanTorture in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

9.8CVSS

9.6AI Score

0.006EPSS

2021-07-07 02:15 PM
23
2
cve
cve

CVE-2021-32514

Improper access control vulnerability in FirmwareUpgrade in QSAN Storage Manager allows remote attackers to reboot and discontinue the device. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

7.5CVSS

7.5AI Score

0.003EPSS

2021-07-07 02:15 PM
23
3
cve
cve

CVE-2021-32515

Directory listing vulnerability in share_link in QSAN Storage Manager allows attackers to list arbitrary directories and further access credential information. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

5.3CVSS

5.3AI Score

0.001EPSS

2021-07-07 02:15 PM
25
2
cve
cve

CVE-2021-32516

Path traversal vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

7.5CVSS

7.5AI Score

0.004EPSS

2021-07-07 02:15 PM
24
2
cve
cve

CVE-2021-32517

Improper access control vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files using particular parameter in download function. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

7.5CVSS

7.5AI Score

0.004EPSS

2021-07-07 02:15 PM
25
2
cve
cve

CVE-2021-32518

A vulnerability in share_link in QSAN Storage Manager allows remote attackers to create a symbolic link then access arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.

7.5CVSS

7.5AI Score

0.004EPSS

2021-07-07 02:15 PM
23
3
cve
cve

CVE-2021-32519

Use of password hash with insufficient computational effort vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to recover the plain-text password by brute-forcing the MD5 hash. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.2...

9.8CVSS

7.7AI Score

0.004EPSS

2021-07-07 02:15 PM
24
2
cve
cve

CVE-2021-32520

Use of hard-coded cryptographic key vulnerability in QSAN Storage Manager allows attackers to obtain users’ credentials and related permissions. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

9.8CVSS

9.3AI Score

0.002EPSS

2021-07-07 02:15 PM
20
5
cve
cve

CVE-2021-32521

Use of MAC address as an authenticated password in QSAN Storage Manager, XEVO, SANOS allows local attackers to escalate privileges. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

9.8CVSS

9.1AI Score

0.002EPSS

2021-07-07 02:15 PM
22
2
cve
cve

CVE-2021-32522

Improper restriction of excessive authentication attempts vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to discover users’ credentials and obtain access via a brute force attack. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

9.8CVSS

9.4AI Score

0.007EPSS

2021-07-07 02:15 PM
25
5
cve
cve

CVE-2021-32523

Improper authorization vulnerability in QSAN Storage Manager allows remote privileged users to bypass the access control and execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

9.1CVSS

7.2AI Score

0.001EPSS

2021-07-07 02:15 PM
20
2
cve
cve

CVE-2021-32524

Command injection vulnerability in QSAN Storage Manager allows remote privileged users to execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

9.1CVSS

7.3AI Score

0.001EPSS

2021-07-07 02:15 PM
25
3
cve
cve

CVE-2021-32525

The same hard-coded password in QSAN Storage Manager's in the firmware allows remote attackers to access the control interface with the administrator’s credential, entering the hard-coded password of the debug mode to execute the restricted system instructions. The referred vulnerability has been s...

9.1CVSS

7.2AI Score

0.005EPSS

2021-07-07 02:15 PM
28
3
cve
cve

CVE-2021-32526

Incorrect permission assignment for critical resource vulnerability in QSAN Storage Manager allows authenticated remote attackers to access arbitrary password files. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

6.5CVSS

6.6AI Score

0.001EPSS

2021-07-07 02:15 PM
28
5
cve
cve

CVE-2021-32527

Path traversal vulnerability in QSAN Storage Manager allows remote unauthenticated attackers to download arbitrary files thru injecting file path in download function. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

7.5CVSS

7.6AI Score

0.004EPSS

2021-07-07 02:15 PM
24
2
cve
cve

CVE-2021-32528

Observable behavioral discrepancy vulnerability in QSAN Storage Manager allows remote attackers to obtain the system information without permissions. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

5.3CVSS

5.2AI Score

0.002EPSS

2021-07-07 02:15 PM
21
3
cve
cve

CVE-2021-32529

Command injection vulnerability in QSAN XEVO, SANOS allows remote unauthenticated attackers to execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.

9.8CVSS

9.8AI Score

0.004EPSS

2021-07-07 02:15 PM
24
2
cve
cve

CVE-2021-32530

OS command injection vulnerability in Array function in QSAN XEVO allows remote unauthenticated attackers to execute arbitrary commands via status parameter. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.

9.8CVSS

9.9AI Score

0.004EPSS

2021-07-07 02:15 PM
28
3
cve
cve

CVE-2021-32531

OS command injection vulnerability in Init function in QSAN XEVO allows remote attackers to execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.

9.8CVSS

9.9AI Score

0.004EPSS

2021-07-07 02:15 PM
23
2
cve
cve

CVE-2021-32532

Path traversal vulnerability in back-end analysis function in QSAN XEVO allows remote attackers to download arbitrary files without permissions. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.

7.5CVSS

7.6AI Score

0.004EPSS

2021-07-07 02:15 PM
24
3
cve
cve

CVE-2021-32533

The QSAN SANOS setting page does not filter special parameters. Remote attackers can use this vulnerability to inject and execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.

9.8CVSS

9.7AI Score

0.005EPSS

2021-07-07 02:15 PM
26
3
cve
cve

CVE-2021-32534

QSAN SANOS factory reset function does not filter special parameters. Remote attackers can use this vulnerability to inject and execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.

9.8CVSS

9.7AI Score

0.005EPSS

2021-07-07 02:15 PM
23
2
cve
cve

CVE-2021-32535

The vulnerability of hard-coded default credentials in QSAN SANOS allows unauthenticated remote attackers to obtain administrator’s permission and execute arbitrary functions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.

9.8CVSS

9.6AI Score

0.007EPSS

2021-07-07 02:15 PM
26
2
cve
cve

CVE-2021-37216

QSAN Storage Manager header page parameters does not filter special characters. Remote attackers can inject JavaScript without logging in and launch reflected XSS attacks to access and modify specific data.

6.1CVSS

6AI Score

0.001EPSS

2021-08-02 12:15 PM
22
5