CVE-2018-14746

Command Injection vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to run arbitrary commands on the NAS.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-28 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14746

Mitre link : CVE-2018-14746

CVE.ORG link : CVE-2018-14746


JSON object : View

Products Affected

qnap

  • qts
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')