CVE-2020-2506

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:helpdesk:*:*:*:*:*:*:*:*

History

21 Oct 2022, 18:56

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

11 Mar 2021, 15:15

Type Values Removed Values Added
Summary The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to obtain control of a QNAP device. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3. The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.

05 Feb 2021, 21:30

Type Values Removed Values Added
CPE cpe:2.3:a:qnap:helpdesk:*:*:*:*:*:*:*:*
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://www.qnap.com/zh-tw/security-advisory/qsa-20-08 - (CONFIRM) https://www.qnap.com/zh-tw/security-advisory/qsa-20-08 - Vendor Advisory

03 Feb 2021, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-02-03 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-2506

Mitre link : CVE-2020-2506

CVE.ORG link : CVE-2020-2506


JSON object : View

Products Affected

qnap

  • helpdesk
CWE
NVD-CWE-Other CWE-284

Improper Access Control