CVE-2017-7876

This command injection vulnerability in QTS allows attackers to run arbitrary commands in the compromised application. QNAP have already fixed the issue in QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 and later versions.
Configurations

Configuration 1 (hide)

cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-15 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7876

Mitre link : CVE-2017-7876

CVE.ORG link : CVE-2017-7876


JSON object : View

Products Affected

qnap

  • qts
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')