ID CVE-2018-0706
Summary Exposure of Private Information in QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive information.
References
Vulnerable Configurations
  • cpe:2.3:a:qnap:q\'center:1.1.15:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.1.15:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.1.17:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.1.17:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.1.25:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.1.25:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.2.101:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.2.101:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.3.503:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.3.503:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.4.16:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.4.16:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.4.519:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.4.519:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.5.607:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.5.607:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.6.1056:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.6.1056:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.6.1075:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.6.1075:*:*:*:*:*:*:*
  • cpe:2.3:a:qnap:q\'center:1.7.1063:*:*:*:*:*:*:*
    cpe:2.3:a:qnap:q\'center:1.7.1063:*:*:*:*:*:*:*
CVSS
Base: 4.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:N/A:N
refmap via4
bugtraq 20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities
confirm https://www.qnap.com/zh-tw/security-advisory/nas-201807-10
exploit-db
  • 45015
  • 45043
fulldisc 20180711 [CORE-2018-0006] - QNAP Qcenter Virtual Appliance Multiple Vulnerabilities
misc
Last major update 03-10-2019 - 00:03
Published 17-07-2018 - 01:29
Last modified 03-10-2019 - 00:03
Back to Top