CVE-2023-47560

An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and later
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:qumagie:2.2.0:*:*:*:*:*:*:*

History

11 Jan 2024, 14:07

Type Values Removed Values Added
CPE cpe:2.3:a:qnap:qumagie:2.2.0:*:*:*:*:*:*:*
Summary
  • (es) Se ha informado que una vulnerabilidad de inyección de comandos del sistema operativo afecta a QuMagie. Si se explota, la vulnerabilidad podría permitir a los usuarios autenticados ejecutar comandos a través de una red. Ya hemos solucionado la vulnerabilidad en la siguiente versión: QuMagie 2.2.1 y posteriores.
References () https://www.qnap.com/en/security-advisory/qsa-23-23 - () https://www.qnap.com/en/security-advisory/qsa-23-23 - Vendor Advisory
CVSS v2 : unknown
v3 : 7.4
v2 : unknown
v3 : 8.8
First Time Qnap qumagie
Qnap

05 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-05 17:15

Updated : 2024-01-11 14:07


NVD link : CVE-2023-47560

Mitre link : CVE-2023-47560

CVE.ORG link : CVE-2023-47560


JSON object : View

Products Affected

qnap

  • qumagie
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')