Vulnerability CVE-2018-0706


Published: 2018-07-16   Modified: 2018-07-17

Description:
Exposure of Private Information in QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
QNAP Qcenter Virtual Appliance 1.6.x Information Disclosure / Command Injection
Core Security Te...
13.07.2018

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
QNAP -> Q'center 

 References:
http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html
http://seclists.org/fulldisclosure/2018/Jul/45
https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities
https://www.exploit-db.com/exploits/45015/
https://www.exploit-db.com/exploits/45043/
https://www.qnap.com/zh-tw/security-advisory/nas-201807-10
https://www.securityfocus.com/archive/1/542141/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top