8.8
HIGH
CVE-2018-0708
QNAP Q'center Virtual Appliance Command Injection Vulnerability
Description

Command injection vulnerability in networking of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.

INFO

Published Date :

July 17, 2018, 1:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2018-0708 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-0708 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qnap q\'center
2 Qnap q\'center_virtual_appliance
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-0708.

URL Resource
http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2018/Jul/45 Exploit Mailing List Third Party Advisory
https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45015/ Exploit Third Party Advisory VDB Entry
https://www.qnap.com/zh-tw/security-advisory/nas-201807-10 Vendor Advisory
https://www.securityfocus.com/archive/1/542141/100/0/threaded Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

收集网上CVE-2018-0708的poc和exp(目前没有找到exp)

Python Shell

Updated: 1 month, 1 week ago
1 stars 4 fork 4 watcher
Born at : July 25, 2019, 1:05 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-0708 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-0708 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-77 CWE-77 CWE-78
  • Initial Analysis by [email protected]

    Sep. 12, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.securityfocus.com/archive/1/542141/100/0/threaded No Types Assigned https://www.securityfocus.com/archive/1/542141/100/0/threaded Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2018/Jul/45 No Types Assigned http://seclists.org/fulldisclosure/2018/Jul/45 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities No Types Assigned https://www.coresecurity.com/advisories/qnap-qcenter-virtual-appliance-multiple-vulnerabilities Exploit, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html No Types Assigned http://packetstormsecurity.com/files/148515/QNAP-Qcenter-Virtual-Appliance-1.6.x-Information-Disclosure-Command-Injection.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45015/ No Types Assigned https://www.exploit-db.com/exploits/45015/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.qnap.com/zh-tw/security-advisory/nas-201807-10 No Types Assigned https://www.qnap.com/zh-tw/security-advisory/nas-201807-10 Vendor Advisory
    Added CWE CWE-77
    Added CPE Configuration OR *cpe:2.3:a:qnap:q\'center:*:*:*:*:*:*:*:* versions up to (including) 1.7.1063
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45015/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-0708 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

17.10 }} 3.10%

score

0.96017

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability