CVE-2021-44053

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QTS, QuTS hero and QuTScloud. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QTS, QuTS hero and QuTScloud: QTS 4.5.4.1991 build 20220329 and later QTS 5.0.0.1986 build 20220324 and later QuTS hero h5.0.0.1986 build 20220324 and later QuTS hero h4.5.4.1971 build 20220310 and later QuTScloud c5.0.1.1949 and later
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:*

History

13 May 2022, 20:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://www.qnap.com/en/security-advisory/qsa-22-16 - (MISC) https://www.qnap.com/en/security-advisory/qsa-22-16 - Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:*
cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:*
cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:*

05 May 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-05 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-44053

Mitre link : CVE-2021-44053

CVE.ORG link : CVE-2021-44053


JSON object : View

Products Affected

qnap

  • quts_hero
  • qutscloud
  • qts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')