NA

CVE-2023-47218

Published: 13/02/2024 Updated: 15/02/2024

Vulnerability Summary

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later

Vulnerability Trend

Exploits

There exists an unauthenticated command injection vulnerability in the QNAP operating system known as QTS and QuTS hero QTS is a core part of the firmware for numerous QNAP entry and mid-level Network Attached Storage (NAS) devices, and QuTS hero is a core part of the firmware for numerous QNAP high-end and enterprise NAS devices The vulnerable e ...

Github Repositories

POC for CVE-2023-47218

REAL POC QNAP OS Command Injection Vulnerability (CVE-2023-47218) USAGE Description Really working scri

CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED)

CVE-2023-47218 CVE-2023-47218: QNAP QTS and QuTS Hero Unauthenticated Command Injection (FIXED) POC POST /cgi-bin/quick/quickcgi?func=switch_os&todo=uploaf_firmware_image HTTP/11 Host: 1921688642:8080 User-Agent: Mozilla Macintosh Accept: */* Content-Length: 164 Content-Type: multipart/form-data;boundary="avssqwfz" --avssqwfz Content-Disposition: form-da

Recent Articles

QNAP vulnerability disclosure ends up an utter shambles
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Two new flaws, one zero-day, countless different patches, but everything's fine!

Network-attached storage (NAS) specialist QNAP has disclosed and released fixes for two new vulnerabilities, one of them a zero-day discovered in early November. The Taiwanese company's coordinated disclosure of the issues with researchers at Unit 42 by Palo Alto Networks has, however, led to some confusion over the severity of the security problem. QNAP assigned CVE-2023-50358 a middling 5.8-out-of-10 severity score, the breakdown of which revealed it was classified as a high-complexity attack ...