Filtered by vendor Qsan Subscriptions
Total 31 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-32525 1 Qsan 1 Storage Manager 2024-09-17 9.1 Critical
The same hard-coded password in QSAN Storage Manager's in the firmware allows remote attackers to access the control interface with the administrator’s credential, entering the hard-coded password of the debug mode to execute the restricted system instructions. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32524 1 Qsan 1 Storage Manager 2024-09-17 9.1 Critical
Command injection vulnerability in QSAN Storage Manager allows remote privileged users to execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32520 1 Qsan 1 Storage Manager 2024-09-17 9.8 Critical
Use of hard-coded cryptographic key vulnerability in QSAN Storage Manager allows attackers to obtain users’ credentials and related permissions. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32516 1 Qsan 1 Storage Manager 2024-09-17 7.5 High
Path traversal vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32531 1 Qsan 1 Xevo 2024-09-17 9.8 Critical
OS command injection vulnerability in Init function in QSAN XEVO allows remote attackers to execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.
CVE-2021-32534 1 Qsan 1 Sanos 2024-09-17 9.8 Critical
QSAN SANOS factory reset function does not filter special parameters. Remote attackers can use this vulnerability to inject and execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.
CVE-2021-32515 1 Qsan 1 Storage Manager 2024-09-17 5.3 Medium
Directory listing vulnerability in share_link in QSAN Storage Manager allows attackers to list arbitrary directories and further access credential information. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32517 1 Qsan 1 Storage Manager 2024-09-17 7.5 High
Improper access control vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files using particular parameter in download function. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32523 1 Qsan 1 Storage Manager 2024-09-16 9.1 Critical
Improper authorization vulnerability in QSAN Storage Manager allows remote privileged users to bypass the access control and execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32509 1 Qsan 1 Storage Manager 2024-09-16 6.5 Medium
Absolute Path Traversal vulnerability in FileviewDoc in QSAN Storage Manager allows remote authenticated attackers access arbitrary files by injecting the Symbolic Link following the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32532 1 Qsan 1 Xevo 2024-09-16 7.5 High
Path traversal vulnerability in back-end analysis function in QSAN XEVO allows remote attackers to download arbitrary files without permissions. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.
CVE-2021-32530 1 Qsan 1 Xevo 2024-09-16 9.8 Critical
OS command injection vulnerability in Array function in QSAN XEVO allows remote unauthenticated attackers to execute arbitrary commands via status parameter. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.
CVE-2021-37216 1 Qsan 4 Xn8008t, Xn8008t Firmware, Xn8024r and 1 more 2024-09-16 6.1 Medium
QSAN Storage Manager header page parameters does not filter special characters. Remote attackers can inject JavaScript without logging in and launch reflected XSS attacks to access and modify specific data.
CVE-2021-32533 1 Qsan 1 Sanos 2024-09-16 9.8 Critical
The QSAN SANOS setting page does not filter special parameters. Remote attackers can use this vulnerability to inject and execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.
CVE-2021-32510 1 Qsan 1 Storage Manager 2024-09-16 4.3 Medium
QSAN Storage Manager through directory listing vulnerability in antivirus function allows remote authenticated attackers to list arbitrary directories by injecting file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32527 1 Qsan 1 Storage Manager 2024-09-16 7.5 High
Path traversal vulnerability in QSAN Storage Manager allows remote unauthenticated attackers to download arbitrary files thru injecting file path in download function. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32522 1 Qsan 3 Sanos, Storage Manager, Xevo 2024-09-16 9.8 Critical
Improper restriction of excessive authentication attempts vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to discover users’ credentials and obtain access via a brute force attack. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32519 1 Qsan 3 Sanos, Storage Manager, Xevo 2024-09-16 9.8 Critical
Use of password hash with insufficient computational effort vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to recover the plain-text password by brute-forcing the MD5 hash. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.2, QSAN XEVO v2.1.0, and QSAN SANOS v2.1.0.
CVE-2021-32511 1 Qsan 1 Storage Manager 2024-09-16 4.3 Medium
QSAN Storage Manager through directory listing vulnerability in ViewBroserList allows remote authenticated attackers to list arbitrary directories via the file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32508 1 Qsan 1 Storage Manager 2024-09-16 6.5 Medium
Absolute Path Traversal vulnerability in FileStreaming in QSAN Storage Manager allows remote authenticated attackers access arbitrary files by injecting the Symbolic Link following the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.