CVE-2021-44051

A command injection vulnerability has been reported to affect QNAP NAS running QuTScloud, QuTS hero and QTS. If exploited, this vulnerability allows remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QuTScloud, QuTS hero and QTS: QuTScloud c5.0.1.1949 and later QuTS hero h5.0.0.1986 build 20220324 and later QTS 5.0.0.1986 build 20220324 and later
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:*

History

14 Nov 2023, 19:26

Type Values Removed Values Added
CPE cpe:2.3:a:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*

13 May 2022, 20:17

Type Values Removed Values Added
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
First Time Qnap
Qnap qts
Qnap quts Hero
Qnap qutscloud
References (MISC) https://www.qnap.com/en/security-advisory/qsa-22-16 - (MISC) https://www.qnap.com/en/security-advisory/qsa-22-16 - Vendor Advisory
CPE cpe:2.3:a:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*

05 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-05 17:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-44051

Mitre link : CVE-2021-44051

CVE.ORG link : CVE-2021-44051


JSON object : View

Products Affected

qnap

  • qts
  • quts_hero
  • qutscloud
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')