QNAP Helpdesk Multiple Vulnerabilities (QSA-20-08)

critical Nessus Plugin ID 163935

Synopsis

The remote device is missing a vendor-supplied security patch.

Description

The version of QNAP QTS Helpdesk is affected by multiple vulnerabilities as follows:

- If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. (CVE-2020-2506)

- If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. (CVE-2020-2507)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Apply the workaround and upgrade to the relevant fixed version referenced in the QSA-20-08 advisory.

See Also

https://www.qnap.com/zh-tw/security-advisory/qsa-20-08

Plugin Details

Severity: Critical

ID: 163935

File Name: qnap_qts_helpdesk_qsa-20-08.nasl

Version: 1.5

Type: local

Family: Misc.

Published: 8/9/2022

Updated: 3/23/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-2507

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:qnap:qts, cpe:/a:qnap:helpdesk, cpe:/a:qnap:qts

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/7/2020

Vulnerability Publication Date: 10/7/2020

CISA Known Exploited Vulnerability Due Dates: 4/15/2022

Reference Information

CVE: CVE-2020-2506, CVE-2020-2507