CVE-2022-27593

An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
OR cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:5.0.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:5.0.1:*:*:*:*:*:*:*

History

13 Sep 2022, 14:41

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
CWE CWE-610
First Time Qnap
Qnap photo Station
Qnap qts
CPE cpe:2.3:o:qnap:qts:5.0.0:*:*:*:*:*:*:*
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.6:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:5.0.1:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*
References (CONFIRM) https://www.qnap.com/en/security-advisory/qsa-22-24 - (CONFIRM) https://www.qnap.com/en/security-advisory/qsa-22-24 - Vendor Advisory

08 Sep 2022, 13:02

Type Values Removed Values Added
Summary An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later QTS 5.0.0/4.5.x: Photo Station 6.0.22 and later QTS 4.3.6: Photo Station 5.7.18 and later QTS 4.3.3: Photo Station 5.4.15 and later QTS 4.2.6: Photo Station 5.2.14 and later

08 Sep 2022, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-08 11:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-27593

Mitre link : CVE-2022-27593

CVE.ORG link : CVE-2022-27593


JSON object : View

Products Affected

qnap

  • photo_station
  • qts
CWE
CWE-610

Externally Controlled Reference to a Resource in Another Sphere