A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2024-02-02T16:05:07.756Z

Updated: 2024-08-02T20:14:18.345Z

Reserved: 2023-10-03T08:58:08.182Z

Link: CVE-2023-45026

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-02-02T16:15:50.110

Modified: 2024-02-06T20:04:57.903

Link: CVE-2023-45026

cve-icon Redhat

No data.