CVE-2018-19941

A vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows an attacker to access sensitive information stored in cleartext inside cookies via certain widely-available tools. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.2.1379 build 20200730 (and later)
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:*

History

07 Jan 2021, 13:52

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CPE cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:*
References (MISC) https://www.qnap.com/zh-tw/security-advisory/qsa-20-23 - (MISC) https://www.qnap.com/zh-tw/security-advisory/qsa-20-23 - Vendor Advisory
CWE CWE-312

31 Dec 2020, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-31 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-19941

Mitre link : CVE-2018-19941

CVE.ORG link : CVE-2018-19941


JSON object : View

Products Affected

qnap

  • quts_hero
  • qutscloud
  • qts
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-315

Cleartext Storage of Sensitive Information in a Cookie