#VU28778 Stored cross-site scripting in QNAP QTS


Published: 2020-06-08 | Updated: 2022-05-24

Vulnerability identifier: #VU28778

Vulnerability risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-19953

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
QNAP QTS
Server applications / File servers (FTP/HTTP)

Vendor: QNAP Systems, Inc.

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data in user description. A remote attacker can inject link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

QNAP QTS: 4.4.1.0948 20190527 - 4.4.1.1201 20200130


External links
http://www.qnap.com/en/release-notes/qts/4.4.1.1216/20200214
http://blog.securityevaluators.com/multiple-vulnerabilities-discovered-in-qnap-nass-303b720d487b


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability