CVE-2021-28800

A command injection vulnerability has been reported to affect QNAP NAS running legacy versions of QTS. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.3.6.1663 Build 20210504; versions prior to 4.3.3.1624 Build 20210416. This issue does not affect: QNAP Systems Inc. QTS 4.5.3. QNAP Systems Inc. QuTS hero h4.5.3. QNAP Systems Inc. QuTScloud c4.5.5.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*

History

30 Jun 2021, 13:00

Type Values Removed Values Added
CWE CWE-78
References (MISC) https://www.qnap.com/zh-tw/security-advisory/qsa-21-28 - (MISC) https://www.qnap.com/zh-tw/security-advisory/qsa-21-28 - Vendor Advisory
CPE cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

24 Jun 2021, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-24 07:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28800

Mitre link : CVE-2021-28800

CVE.ORG link : CVE-2021-28800


JSON object : View

Products Affected

qnap

  • qts
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')