SQL injection in QNAP QTS and QuTS hero



Published: 2023-01-30
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-27596
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
QNAP QTS
Server applications / File servers (FTP/HTTP)

QuTS hero
Hardware solutions / Firmware

Vendor QNAP Systems, Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) SQL injection

EUVDB-ID: #VU71621

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27596

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected device and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to inject and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

QNAP QTS: 5.0.1.2034 20220515 - 5.0.1.2194 20221022

QuTS hero: h5.0.1.2045 build 20220526 - h5.0.1.2192 build 20221020

External links

http://www.qnap.com/en/security-advisory/qsa-23-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###