9.8

CVE-2013-6276

Exploit

QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
QnapViocard-30 Firmware Version2312_2.1.0
   QnapViocard-30 Version-
QnapViocard-100 Firmware Version-
   QnapViocard-100 Version-
QnapViocard-300 Firmware Versionrc_b3722
   QnapViocard-300 Version-
QnapViocard-300 Firmware Versionrs_b4631
   QnapViocard-300 Version-
QnapViogate-340a Firmware Version-
   QnapViogate-340a Version-
QnapViogate-340 Firmware Version2308_2.1.0
   QnapViogate-340 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.37% 0.58
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 5 10 2.9
AV:N/AC:L/Au:N/C:P/I:N/A:N
CWE-798 Use of Hard-coded Credentials

The product contains hard-coded credentials, such as a password or cryptographic key.