Vulnerability CVE-2024-21899


Published: 2024-03-08

Description:
An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network.

We have already fixed the vulnerability in the following versions:
QTS 5.1.3.2578 build 20231110 and later
QTS 4.5.4.2627 build 20231225 and later
QuTS hero h5.1.3.2578 build 20231110 and later
QuTS hero h4.5.4.2626 build 20231225 and later
QuTScloud c5.1.5.2651 and later

Type:

CWE-287

(Improper Authentication)

 References:
https://www.qnap.com/en/security-advisory/qsa-24-09

Copyright 2024, cxsecurity.com

 

Back to Top