// For flags

CVE-2017-13068

QNAP HelpDesk < 1.1.12 - SQL Injection

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

QNAP has already patched this vulnerability. This security concern allows a remote attacker to perform an SQL injection on the application and obtain Helpdesk application information. A remote attacker does not require any privileges to successfully execute this attack.

QNAP ya ha parcheado esta vulnerabilidad. Este problema de seguridad permite que un atacante remoto realice una inyección SQL en la aplicación y obtenga información sobre la aplicación Helpdesk. No es necesario que un atacante remoto tenga privilegios para llevar a cabo este ataque con éxito.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-08-22 CVE Reserved
  • 2017-10-06 CVE Published
  • 2017-10-09 First Exploit
  • 2024-06-17 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Qnap
Search vendor "Qnap"
Qts Helpdesk
Search vendor "Qnap" for product "Qts Helpdesk"
<= 1.1.12
Search vendor "Qnap" for product "Qts Helpdesk" and version " <= 1.1.12"
-
Affected