var-202011-1207
Vulnerability from variot
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11. Music Station Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application. An attacker can use this vulnerability to execute client code
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202011-1207", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "music station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "5.2.9" }, { "model": "music station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "5.3.0" }, { "model": "music station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "5.3.11" }, { "model": "music station", "scope": "lt", "trust": 1.0, "vendor": "qnap", "version": "5.1.13" }, { "model": "music station", "scope": "gte", "trust": 1.0, "vendor": "qnap", "version": "5.2.0" }, { "model": "music station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "5.1.13" }, { "model": "music station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "5.2.9" }, { "model": "music station", "scope": "eq", "trust": 0.8, "vendor": "qnap", "version": "5.3.11" }, { "model": "systems ts-870", "scope": "eq", "trust": 0.6, "vendor": "qnap", "version": "4.3.4.0486" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "NVD", "id": "CVE-2018-19951" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:qnap:music_station", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016470" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Rick Ramgattie,Shaun Mirani, Joshua Meyer, and Ian Sindermann", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-925" } ], "trust": 0.6 }, "cve": "CVE-2018-19951", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2018-19951", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-016470", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-62933", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "id": "CVE-2018-19951", "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "JVNDB-2018-016470", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-19951", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2018-016470", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-62933", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201909-925", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-19951", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "VULMON", "id": "CVE-2018-19951" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "CNNVD", "id": "CNNVD-201909-925" }, { "db": "NVD", "id": "CVE-2018-19951" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11. Music Station Exists in a cross-site scripting vulnerability.Information may be obtained and tampered with. QNAP Systems TS-870 is a NAS (Network Attached Storage) device of China QNAP Systems. The vulnerability stems from the lack of correct verification of client data in the WEB application. An attacker can use this vulnerability to execute client code", "sources": [ { "db": "NVD", "id": "CVE-2018-19951" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "VULMON", "id": "CVE-2018-19951" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-19951", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-016470", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-62933", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-925", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2018-19951", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "VULMON", "id": "CVE-2018-19951" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "CNNVD", "id": "CNNVD-201909-925" }, { "db": "NVD", "id": "CVE-2018-19951" } ] }, "id": "VAR-202011-1207", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" } ], "trust": 1.6 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" } ] }, "last_update_date": "2024-11-23T22:20:59.617000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "QSA-20-10", "trust": 0.8, "url": "https://www.qnap.com/en/security-advisory/qsa-20-10" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2018-19951 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-19951" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 }, { "problemtype": "CWE-80", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "NVD", "id": "CVE-2018-19951" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.qnap.com/en/security-advisory/qsa-20-10" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-19951" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-19951" }, { "trust": 0.6, "url": "https://www.securityevaluators.com/whitepaper/sohopelessly-broken-2/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2018-19951" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "VULMON", "id": "CVE-2018-19951" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "CNNVD", "id": "CNNVD-201909-925" }, { "db": "NVD", "id": "CVE-2018-19951" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "VULMON", "id": "CVE-2018-19951" }, { "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "db": "CNNVD", "id": "CNNVD-201909-925" }, { "db": "NVD", "id": "CVE-2018-19951" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-13T00:00:00", "db": "CNVD", "id": "CNVD-2020-62933" }, { "date": "2020-11-02T00:00:00", "db": "VULMON", "id": "CVE-2018-19951" }, { "date": "2020-11-30T06:10:21", "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "date": "2019-09-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-925" }, { "date": "2020-11-02T16:15:13.100000", "db": "NVD", "id": "CVE-2018-19951" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-11-13T00:00:00", "db": "CNVD", "id": "CNVD-2020-62933" }, { "date": "2022-11-16T00:00:00", "db": "VULMON", "id": "CVE-2018-19951" }, { "date": "2020-11-30T06:10:21", "db": "JVNDB", "id": "JVNDB-2018-016470" }, { "date": "2020-11-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-925" }, { "date": "2024-11-21T03:58:52.500000", "db": "NVD", "id": "CVE-2018-19951" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-925" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QNAP Systems TS-870 cross-site scripting vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2020-62933" }, { "db": "CNNVD", "id": "CNNVD-201909-925" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-925" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.