Page 19 of 101 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

QNAP QTS before 4.2.6 build 20170517 has a flaw in the change password function. QNAP QTS anterior a versión 4.2.6, build 20170517, presenta un fallo en la función change password. • https://www.qnap.com/en-us/releasenotes • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 10.0EPSS: 29%CPEs: 1EXPL: 0

This command injection vulnerability in QTS allows attackers to run arbitrary commands in the compromised application. QNAP have already fixed the issue in QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 and later versions. Esta vulnerabilidad de inyección de comandos en el QTS permite a los atacantes ejecutar comandos arbitrarios en la aplicación comprometida. QNAP ya ha solucionado el problema en QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 y versiones posteriores • https://www.qnap.com/en/release-notes/qts/4.2.6/20170517 https://www.qnap.com/en/release-notes/qts/4.3.3.0174/20170503 https://www.qnap.com/zh-tw/security-advisory/nas-201707-12 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 65%CPEs: 1EXPL: 1

QNAP QTS before 4.2.4 Build 20170313 allows attackers to gain administrator privileges and execute arbitrary commands via unspecified vectors. QNAP QTS en versiones anteriores a 4.2.4 revisión 20170313 permite a atacantes remotos obtener privilegios de administrador y ejecutar comandos arbitrarios a través de vectores no especificados. QNAP QTS suffers from multiple command injection vulnerabilities. • https://www.exploit-db.com/exploits/41842 http://www.securityfocus.com/bid/97059 http://www.securityfocus.com/bid/97072 http://www.securitytracker.com/id/1038091 https://www.qnap.com/en-us/releasenotes https://www.qnap.com/en/support/con_show.php?cid=113 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 92%CPEs: 1EXPL: 1

QNAP QTS before 4.2.4 Build 20170313 allows attackers to gain administrator privileges and obtain sensitive information via unspecified vectors. QNAP QTS en versiones anteriores a 4.2.4 revisión 20170313 permite a atacantes obtener información sensible a través de vectores no especificados. QNAP QTS suffers from multiple command injection vulnerabilities. • https://www.exploit-db.com/exploits/41842 http://www.securityfocus.com/bid/97059 http://www.securityfocus.com/bid/97072 http://www.securitytracker.com/id/1038091 https://www.qnap.com/en-us/releasenotes https://www.qnap.com/en/support/con_show.php?cid=113 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 95%CPEs: 1EXPL: 1

QNAP QTS before 4.2.4 Build 20170313 allows attackers to execute arbitrary commands via unspecified vectors. QNAP QTS en versiones anteriores a 4.2.4 revisión 20170313 permite a atacantes ejecutar comandos arbitrarios a través de vectores no especificados. QNAP QTS suffers from multiple command injection vulnerabilities. • https://www.exploit-db.com/exploits/41842 http://www.securityfocus.com/bid/97059 http://www.securityfocus.com/bid/97072 http://www.securitytracker.com/id/1038091 https://www.qnap.com/en/support/con_show.php?cid=113 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •