CVE-2021-4406 – Authenticated Remote COmmand Execution as root in OSNEXUS QuantaStor version 6.0.0.355 and others
https://notcve.org/view.php?id=CVE-2021-4406
10 Jul 2023 — An administrator is able to execute commands as root via the alerts management dialog • https://csirt.divd.nl/CVE-2021-4406 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •
CVE-2021-42081 – Authenticated Remote Command Execution vulnerability in OSNEXUS QuantaStor before 6.0.0.355
https://notcve.org/view.php?id=CVE-2021-42081
10 Jul 2023 — An authenticated administrator is allowed to remotely execute arbitrary shell commands via the API. • https://csirt.divd.nl/CVE-2021-42081 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2021-42079 – SSRF vulnerability in OSNEXUS QuantaStor before 6.0.0.355
https://notcve.org/view.php?id=CVE-2021-42079
10 Jul 2023 — An authenticated administrator is able to prepare an alert that is able to execute an SSRF attack. This is exclusively with POST requests. • https://csirt.divd.nl/CVE-2021-42079 • CWE-918: Server-Side Request Forgery (SSRF) •
CVE-2021-42080 – Reflected XSS vulnerability in OSNEXUS QuantaStor before 6.0.0.355
https://notcve.org/view.php?id=CVE-2021-42080
10 Jul 2023 — An attacker is able to launch a Reflected XSS attack using a crafted URL. • https://csirt.divd.nl/CVE-2021-42080 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2021-42082 – Local Privilege Escalation to root in OSNEXUS QuantaStor before 6.0.0.355
https://notcve.org/view.php?id=CVE-2021-42082
10 Jul 2023 — Local users are able to execute scripts under root privileges. • https://csirt.divd.nl/CVE-2021-42082 • CWE-269: Improper Privilege Management •
CVE-2021-42083 – Authenticated Stored XSS in OSNEXUS QuantaStor 6.0.0.335
https://notcve.org/view.php?id=CVE-2021-42083
10 Jul 2023 — An authenticated attacker is able to create alerts that trigger a stored XSS attack. • https://csirt.divd.nl/CVE-2021-42083 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-9978 – QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2017-9978
14 Aug 2017 — On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, a flaw was found with the error message sent as a response for users that don't exist on the system. An attacker could leverage this information to fine-tune and enumerate valid accounts on the system by searching for common usernames. En la aplicación virtual OSNEXUS QuantaStor v4 en versiones anteriores a la 4.3.1, se ha encontrado un error por el cual se envía como respuesta un mensaje de error a usuarios que no existen en el sistema. Un atacan... • https://www.exploit-db.com/exploits/42517 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2017-9979 – QuantaStor Software Defined Storage < 4.3.1 - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2017-9979
14 Aug 2017 — On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, if the REST call invoked does not exist, an error will be triggered containing the invalid method previously invoked. The response sent to the user isn't sanitized in this case. An attacker can leverage this issue by including arbitrary HTML or JavaScript code as a parameter, aka XSS. En la aplicación virtual OSNEXUS QuantaStor v4 en versiones anteriores a la 4.3.1, si la llamada REST no existe, aparecerá un error que contiene el método inválido q... • https://www.exploit-db.com/exploits/42517 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •