Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-32974 First vendor Publication 2023-10-13
Vendor Cve Last vendor Modification 2023-10-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.0.2444 build 20230629 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTScloud c5.1.0.2498 and later

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32974

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 236
Os 37
Os 10

Sources (Detail)

Source Url
MISC https://www.qnap.com/en/security-advisory/qsa-23-42

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-08 13:34:06
  • Multiple Updates
2023-12-14 02:32:23
  • Multiple Updates
2023-12-13 02:33:33
  • Multiple Updates
2023-11-21 13:30:20
  • Multiple Updates
2023-11-16 02:38:33
  • Multiple Updates
2023-11-15 13:32:37
  • Multiple Updates
2023-11-15 02:35:35
  • Multiple Updates
2023-10-19 21:27:33
  • Multiple Updates
2023-10-14 00:27:36
  • First insertion