Vulnerabilities (CVE)

Filtered by vendor Osnexus Subscribe
Filtered by product Quantastor
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-9979 1 Osnexus 1 Quantastor 2024-02-14 4.3 MEDIUM 6.1 MEDIUM
On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, if the REST call invoked does not exist, an error will be triggered containing the invalid method previously invoked. The response sent to the user isn't sanitized in this case. An attacker can leverage this issue by including arbitrary HTML or JavaScript code as a parameter, aka XSS.
CVE-2017-9978 1 Osnexus 1 Quantastor 2024-02-14 5.0 MEDIUM 5.3 MEDIUM
On the OSNEXUS QuantaStor v4 virtual appliance before 4.3.1, a flaw was found with the error message sent as a response for users that don't exist on the system. An attacker could leverage this information to fine-tune and enumerate valid accounts on the system by searching for common usernames.
CVE-2021-42083 3 Linux, Microsoft, Osnexus 3 Linux Kernel, Windows, Quantastor 2024-01-02 N/A 5.4 MEDIUM
An authenticated attacker is able to create alerts that trigger a stored XSS attack.
CVE-2021-42080 1 Osnexus 1 Quantastor 2023-12-10 N/A 6.1 MEDIUM
An attacker is able to launch a Reflected XSS attack using a crafted URL.
CVE-2021-42081 1 Osnexus 1 Quantastor 2023-12-10 N/A 7.2 HIGH
An authenticated administrator is allowed to remotely execute arbitrary shell commands via the API.
CVE-2021-42082 1 Osnexus 1 Quantastor 2023-12-10 N/A 7.8 HIGH
Local users are able to execute scripts under root privileges.
CVE-2021-42079 1 Osnexus 1 Quantastor 2023-12-10 N/A 4.9 MEDIUM
An authenticated administrator is able to prepare an alert that is able to execute an SSRF attack. This is exclusively with POST requests.
CVE-2021-4406 1 Osnexus 1 Quantastor 2023-12-10 N/A 7.2 HIGH
An administrator is able to execute commands as root via the alerts management dialog