// For flags

CVE-2020-2495

Cross-site scripting vulnerability in QTS and QuTS hero

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

Si era explotada, esta vulnerabilidad de tipo cross-site scripting podría permitir a atacantes remotos inyectar código malicioso en File Station. QNAP ya ha corregido estas vulnerabilidades en las siguientes versiones de QTS y QuTS hero. QuTS hero versión h4.5.1.1472 build 20201031 y posterior, QTS versión 4.5.1.1456 build 20201015 y posterior, QTS versión 4.4.3.1354 build 20200702 y posterior, QTS versión 4.3.6.1333 build 20200608 y posterior, QTS versión 4.3.4.1368 build 20200703 y posterior, QTS versión 4.3.3.1315 build 20200611 y posterior, QTS versión 4.2.6 build 20200611 y posterior

*Credits: Jan Hoff
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-09 CVE Reserved
  • 2020-12-10 CVE Published
  • 2023-12-13 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
  • CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Qnap
Search vendor "Qnap"
Quts Hero
Search vendor "Qnap" for product "Quts Hero"
< 4.5.1.1472
Search vendor "Qnap" for product "Quts Hero" and version " < 4.5.1.1472"
-
Affected
Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
< 4.5.1.1456
Search vendor "Qnap" for product "Qts" and version " < 4.5.1.1456"
-
Affected
Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
< 4.4.3.1354
Search vendor "Qnap" for product "Qts" and version " < 4.4.3.1354"
-
Affected
Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
< 4.3.6.1333
Search vendor "Qnap" for product "Qts" and version " < 4.3.6.1333"
-
Affected
Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
< 4.3.4.1368
Search vendor "Qnap" for product "Qts" and version " < 4.3.4.1368"
-
Affected
Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
< 4.3.3.1315
Search vendor "Qnap" for product "Qts" and version " < 4.3.3.1315"
-
Affected
Qnap
Search vendor "Qnap"
Qts
Search vendor "Qnap" for product "Qts"
< 4.2.6
Search vendor "Qnap" for product "Qts" and version " < 4.2.6"
-
Affected