Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Network
0

CVE-2023-41274

Disclosure Date: February 02, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network.

We have already fixed the vulnerability in the following versions:
QTS 5.1.2.2533 build 20230926 and later
QuTS hero h5.1.2.2534 build 20230927 and later
QuTScloud c5.1.5.2651 and later

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.9 Medium
Impact Score:
3.6
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • qnap

Products

  • qts 5.1.0.2348,
  • qts 5.1.0.2399,
  • qts 5.1.0.2418,
  • qts 5.1.0.2444,
  • qts 5.1.0.2466,
  • qts 5.1.1.2491,
  • qts 5.1.2.2533,
  • quts hero h5.1.0.2409,
  • quts hero h5.1.0.2424,
  • quts hero h5.1.0.2453,
  • quts hero h5.1.0.2466,
  • quts hero h5.1.1.2488,
  • quts hero h5.1.2.2534,
  • qutscloud c5.1.0.2498

Additional Info

Technical Analysis