CVE-2023-41287

A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.2 ( 2023/11/23 ) and later
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:video_station:*:*:*:*:*:*:*:*

History

10 Jan 2024, 16:58

Type Values Removed Values Added
First Time Qnap
Qnap video Station
CPE cpe:2.3:a:qnap:video_station:*:*:*:*:*:*:*:*
Summary
  • (es) Se ha informado que una vulnerabilidad de inyección SQL afecta a Video Station. Si se explota, la vulnerabilidad podría permitir a los usuarios inyectar código malicioso a través de una red. Ya hemos solucionado la vulnerabilidad en la siguiente versión: Video Station 5.7.2 (2023/11/23) y posteriores
CVSS v2 : unknown
v3 : 4.3
v2 : unknown
v3 : 8.8
References () https://www.qnap.com/en/security-advisory/qsa-23-55 - () https://www.qnap.com/en/security-advisory/qsa-23-55 - Vendor Advisory

05 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-05 17:15

Updated : 2024-01-10 16:58


NVD link : CVE-2023-41287

Mitre link : CVE-2023-41287

CVE.ORG link : CVE-2023-41287


JSON object : View

Products Affected

qnap

  • video_station
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')