Vulnerabilities (CVE)

Filtered by vendor Qsan Subscribe
Total 31 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-32516 1 Qsan 1 Storage Manager 2024-02-04 5.0 MEDIUM 7.5 HIGH
Path traversal vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32513 1 Qsan 1 Storage Manager 2024-02-04 7.5 HIGH 9.8 CRITICAL
QsanTorture in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32518 1 Qsan 1 Storage Manager 2024-02-04 5.0 MEDIUM 7.5 HIGH
A vulnerability in share_link in QSAN Storage Manager allows remote attackers to create a symbolic link then access arbitrary files. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32512 1 Qsan 1 Storage Manager 2024-02-04 7.5 HIGH 9.8 CRITICAL
QuickInstall in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32509 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Absolute Path Traversal vulnerability in FileviewDoc in QSAN Storage Manager allows remote authenticated attackers access arbitrary files by injecting the Symbolic Link following the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32517 1 Qsan 1 Storage Manager 2024-02-04 5.0 MEDIUM 7.5 HIGH
Improper access control vulnerability in share_link in QSAN Storage Manager allows remote attackers to download arbitrary files using particular parameter in download function. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32535 1 Qsan 1 Sanos 2024-02-04 7.5 HIGH 9.8 CRITICAL
The vulnerability of hard-coded default credentials in QSAN SANOS allows unauthenticated remote attackers to obtain administrator’s permission and execute arbitrary functions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.
CVE-2021-32510 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
QSAN Storage Manager through directory listing vulnerability in antivirus function allows remote authenticated attackers to list arbitrary directories by injecting file path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32534 1 Qsan 1 Sanos 2024-02-04 7.5 HIGH 9.8 CRITICAL
QSAN SANOS factory reset function does not filter special parameters. Remote attackers can use this vulnerability to inject and execute arbitrary commands without permissions. The referred vulnerability has been solved with the updated version of QSAN SANOS v2.1.0.
CVE-2021-32530 1 Qsan 1 Xevo 2024-02-04 7.5 HIGH 9.8 CRITICAL
OS command injection vulnerability in Array function in QSAN XEVO allows remote unauthenticated attackers to execute arbitrary commands via status parameter. The referred vulnerability has been solved with the updated version of QSAN XEVO v2.1.0.
CVE-2021-32529 1 Qsan 2 Sanos, Xevo 2024-02-04 7.5 HIGH 9.8 CRITICAL
Command injection vulnerability in QSAN XEVO, SANOS allows remote unauthenticated attackers to execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32519 1 Qsan 3 Sanos, Storage Manager, Xevo 2024-02-04 5.0 MEDIUM 7.5 HIGH
Use of password hash with insufficient computational effort vulnerability in QSAN Storage Manager, XEVO, SANOS allows remote attackers to recover the plain-text password by brute-forcing the MD5 hash. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.2, QSAN XEVO v2.1.0, and QSAN SANOS v2.1.0.
CVE-2021-32521 1 Qsan 3 Sanos, Storage Manager, Xevo 2024-02-04 7.5 HIGH 9.8 CRITICAL
Use of MAC address as an authenticated password in QSAN Storage Manager, XEVO, SANOS allows local attackers to escalate privileges. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32524 1 Qsan 1 Storage Manager 2024-02-04 6.5 MEDIUM 7.2 HIGH
Command injection vulnerability in QSAN Storage Manager allows remote privileged users to execute arbitrary commands. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32507 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Absolute Path Traversal vulnerability in FileDownload in QSAN Storage Manager allows remote authenticated attackers download arbitrary files via the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32526 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Incorrect permission assignment for critical resource vulnerability in QSAN Storage Manager allows authenticated remote attackers to access arbitrary password files. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32520 1 Qsan 1 Storage Manager 2024-02-04 7.5 HIGH 9.8 CRITICAL
Use of hard-coded cryptographic key vulnerability in QSAN Storage Manager allows attackers to obtain users’ credentials and related permissions. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32515 1 Qsan 1 Storage Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Directory listing vulnerability in share_link in QSAN Storage Manager allows attackers to list arbitrary directories and further access credential information. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
CVE-2021-32528 1 Qsan 1 Storage Manager 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
Observable behavioral discrepancy vulnerability in QSAN Storage Manager allows remote attackers to obtain the system information without permissions. Suggest contacting with QSAN and refer to recommendations in QSAN Document.
CVE-2021-32508 1 Qsan 1 Storage Manager 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Absolute Path Traversal vulnerability in FileStreaming in QSAN Storage Manager allows remote authenticated attackers access arbitrary files by injecting the Symbolic Link following the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.