Page 11 of 57 results (0.012 seconds)

CVSS: 10.0EPSS: 95%CPEs: 1EXPL: 1

QNAP QTS before 4.2.4 Build 20170313 allows attackers to execute arbitrary commands via unspecified vectors. QNAP QTS en versiones anteriores a 4.2.4 revisión 20170313 permite a atacantes ejecutar comandos arbitrarios a través de vectores no especificados. QNAP QTS suffers from multiple command injection vulnerabilities. • https://www.exploit-db.com/exploits/41842 http://www.securityfocus.com/bid/97059 http://www.securityfocus.com/bid/97072 http://www.securitytracker.com/id/1038091 https://www.qnap.com/en/support/con_show.php?cid=113 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

QNAP QTS before 4.2.4 Build 20170313 allows local users to obtain sensitive Domain Administrator password information by reading data in an XOR format within the /etc/config/uLinux.conf configuration file. QNAP QTS en versiones anteriores a 4.2.4 Build 20170313 permite a atacantes obtener información sensible a través de vectores relacionados con un archivo de configuración. QNAP QTS versions prior to 4.2.4 suffer from a sensitive data exposure vulnerability that allows for privilege escalation. • https://www.exploit-db.com/exploits/41745 http://www.securityfocus.com/bid/97056 http://www.securityfocus.com/bid/97072 http://www.securitytracker.com/id/1038091 http://www.ush.it/team/ush/hack-qnap/qnap.txt https://www.qnap.com/en-us/releasenotes https://www.qnap.com/en/support/con_show.php?cid=113 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in File Station in QNAP QTS before 4.2.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en File Station en QNAP QTS en versiones anteriores a 4.2.0 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados. • http://jvn.jp/en/jp/JVN42930233/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000119 http://www.securitytracker.com/id/1036123 https://www.qnap.com/i/en/support/con_show.php?cid=93 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Directory traversal vulnerability in QNAP QTS before 4.1.4 build 0910 and 4.2.x before 4.2.0 RC2 build 0910, when AFP is enabled, allows remote attackers to read or write to arbitrary files by leveraging access to an OS X (1) user or (2) guest account. Vulnerabilidad de salto de directorio en QNAP QTS en versiones anteriores a 4.1.4 build 0910 y 4.2.x en versiones anteriores a 4.2.0 RC2 build 0910, cuando AFP esta habilitado, permite a atacantes remotos leer o escribir en archivos arbitrarios mediante aprovechando el acceso a una cuenta OS X (1) usuario o (2) invitado. • http://www.kb.cert.org/vuls/id/751328 http://www.securitytracker.com/id/1033794 https://www.qnap.com/i/en/support/con_show.php?cid=85 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 87%CPEs: 345EXPL: 17

GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271. GNU Bash hasta 4.3 bash43-025 procesa cadenas finales después de la definición malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a través de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la característica ForceCommand en sshd OpenSSH, los módulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a través de un límite privilegiado de la ejecución de Bash. Nota: Esta vulnerabilidad existe debido a una solución incompleta para CVE-2014-6271. It was found that the fix for CVE-2014-6271 was incomplete, and Bash still allowed certain characters to be injected into other environments via specially crafted environment variables. • https://www.exploit-db.com/exploits/34777 https://www.exploit-db.com/exploits/34895 https://www.exploit-db.com/exploits/34839 https://www.exploit-db.com/exploits/36503 https://www.exploit-db.com/exploits/36504 https://www.exploit-db.com/exploits/34766 https://www.exploit-db.com/exploits/35115 https://www.exploit-db.com/exploits/36933 https://www.exploit-db.com/exploits/34765 https://www.exploit-db.com/exploits/34860 https://www.exploit-db.com/exploits/34879 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-228: Improper Handling of Syntactically Invalid Structure •