CVE-2017-13068

QNAP has already patched this vulnerability. This security concern allows a remote attacker to perform an SQL injection on the application and obtain Helpdesk application information. A remote attacker does not require any privileges to successfully execute this attack.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:qts_helpdesk:*:*:*:*:*:*:*:*

Information

Published : 2017-10-06 10:29

Updated : 2017-10-13 13:03


NVD link : CVE-2017-13068

Mitre link : CVE-2017-13068


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

qnap

  • qts_helpdesk