CVE-2021-28807

A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q’center: QTS 4.5.3: Q’center v1.12.1012 and later QTS 4.3.6: Q’center v1.10.1004 and later QTS 4.3.3: Q’center v1.10.1004 and later QuTS hero h4.5.2: Q’center v1.12.1012 and later QuTScloud c4.5.4: Q’center v1.12.1012 and later
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.5.3:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:h4.5.2:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:c4.5.4:*:*:*:*:*:*:*

History

14 Sep 2021, 14:30

Type Values Removed Values Added
References
  • (MISC) https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg/ - Exploit, Third Party Advisory
  • (MISC) https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss/ - Exploit, Third Party Advisory

11 Jun 2021, 17:22

Type Values Removed Values Added
CWE CWE-79
CPE cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:c4.5.4:*:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:h4.5.2:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.5.3:*:*:*:*:*:*:*
cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
References (MISC) https://www.qnap.com/zh-tw/security-advisory/qsa-21-20 - (MISC) https://www.qnap.com/zh-tw/security-advisory/qsa-21-20 - Vendor Advisory

03 Jun 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-03 03:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28807

Mitre link : CVE-2021-28807

CVE.ORG link : CVE-2021-28807


JSON object : View

Products Affected

qnap

  • q\'center
  • quts_hero
  • qts
  • qutscloud
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')