This command injection vulnerability in QTS allows attackers to run arbitrary commands in the compromised application. QNAP have already fixed the issue in QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 and later versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-15T20:00:00

Updated: 2024-08-05T16:19:29.065Z

Reserved: 2017-04-14T00:00:00

Link: CVE-2017-7876

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-06-15T20:29:00.207

Modified: 2020-09-11T15:15:10.680

Link: CVE-2017-7876

cve-icon Redhat

No data.