Lucene search

K
cve[email protected]CVE-2020-2495
HistoryDec 10, 2020 - 4:15 a.m.

CVE-2020-2495

2020-12-1004:15:11
CWE-80
CWE-79
web.nvd.nist.gov
39
2
cve-2020-2495
cross-site scripting
remote code injection
qanp
qts
quts hero
vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.5%

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later

Affected configurations

NVD
Node
qnapquts_heroRange<4.5.1.1472
Node
qnapqtsRange<4.5.1.1456
Node
qnapqtsRange<4.4.3.1354
Node
qnapqtsRange<4.3.6.1333
Node
qnapqtsRange<4.3.4.1368
Node
qnapqtsRange<4.3.3.1315
Node
qnapqtsRange<4.2.6

CNA Affected

[
  {
    "product": "QTS",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "< 4.5.1.1456"
      },
      {
        "status": "affected",
        "version": "< 4.4.3.1354"
      },
      {
        "status": "affected",
        "version": "< 4.3.6.1333"
      },
      {
        "status": "affected",
        "version": "< 4.3.4.1368"
      },
      {
        "status": "affected",
        "version": "< 4.3.3.1315"
      },
      {
        "status": "affected",
        "version": "< 4.2.6"
      }
    ]
  },
  {
    "product": "QuTS hero",
    "vendor": "QNAP Systems Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "<  h4.5.1.1472"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

45.5%