Lucene search

K
cve[email protected]CVE-2013-6276
HistoryAug 09, 2021 - 6:15 p.m.

CVE-2013-6276

2021-08-0918:15:07
CWE-798
web.nvd.nist.gov
19
5
cve-2013-6276
qnap
f_viocard 2312
f_viogate 2308
hardcoded entries
authorized_keys
legacy authorization mechanism
eol

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%

QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models

Affected configurations

NVD
Node
qnapviocard-30_firmwareMatch2312_2.1.0
AND
qnapviocard-30Match-
Node
qnapviocard-100_firmwareMatch-
AND
qnapviocard-100Match-
Node
qnapviocard-300_firmwareMatchrc_b3722
OR
qnapviocard-300_firmwareMatchrs_b4631
AND
qnapviocard-300Match-
Node
qnapviogate-340a_firmwareMatch-
AND
qnapviogate-340aMatch-
Node
qnapviogate-340_firmwareMatch2308_2.1.0
AND
qnapviogate-340Match-

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

72.4%

Related for CVE-2013-6276