CVE-2013-6276

QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:qnap:viocard-30_firmware:2312_2.1.0:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viocard-30:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:qnap:viocard-100_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viocard-100:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:qnap:viocard-300_firmware:rc_b3722:*:*:*:*:*:*:*
cpe:2.3:o:qnap:viocard-300_firmware:rs_b4631:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viocard-300:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:qnap:viogate-340a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viogate-340a:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:qnap:viogate-340_firmware:2308_2.1.0:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viogate-340:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:17

Type Values Removed Values Added
Summary ** UNSUPPORTED WHEN ASSIGNED ** QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models. QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models

19 Aug 2021, 21:00

Type Values Removed Values Added
References (MISC) http://firmware.re/vulns/acsa-2013-002.php - (MISC) http://firmware.re/vulns/acsa-2013-002.php - Exploit, Third Party Advisory
References (MISC) http://web.archive.org/web/20210320190014/http://firmware.re/vulns/acsa-2013-002.php - (MISC) http://web.archive.org/web/20210320190014/http://firmware.re/vulns/acsa-2013-002.php - Exploit, Third Party Advisory
CPE cpe:2.3:o:qnap:viocard-300_firmware:rs_b4631:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viocard-100:-:*:*:*:*:*:*:*
cpe:2.3:o:qnap:viocard-100_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:qnap:viocard-30_firmware:2312_2.1.0:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viogate-340a:-:*:*:*:*:*:*:*
cpe:2.3:o:qnap:viogate-340a_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viogate-340:-:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viocard-30:-:*:*:*:*:*:*:*
cpe:2.3:o:qnap:viocard-300_firmware:rc_b3722:*:*:*:*:*:*:*
cpe:2.3:h:qnap:viocard-300:-:*:*:*:*:*:*:*
cpe:2.3:o:qnap:viogate-340_firmware:2308_2.1.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 9.8
CWE CWE-798

09 Aug 2021, 19:13

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-09 18:15

Updated : 2024-04-11 00:50


NVD link : CVE-2013-6276

Mitre link : CVE-2013-6276

CVE.ORG link : CVE-2013-6276


JSON object : View

Products Affected

qnap

  • viocard-30
  • viogate-340a
  • viogate-340_firmware
  • viogate-340
  • viocard-100_firmware
  • viocard-100
  • viocard-300
  • viocard-30_firmware
  • viocard-300_firmware
  • viogate-340a_firmware
CWE
CWE-798

Use of Hard-coded Credentials