A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.0.2444 build 20230629 and later QuTS hero h5.1.0.2424 build 20230609 and later QuTScloud c5.1.0.2498 and later
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2023-10-13T19:16:44.112Z

Updated: 2024-09-17T16:34:55.421Z

Reserved: 2023-05-16T10:44:49.056Z

Link: CVE-2023-32974

cve-icon Vulnrichment

Updated: 2024-08-02T15:32:46.623Z

cve-icon NVD

Status : Analyzed

Published: 2023-10-13T20:15:10.007

Modified: 2023-10-19T15:58:32.913

Link: CVE-2023-32974

cve-icon Redhat

No data.