6.1
MEDIUM
CVE-2018-19942
QNAP File Station XSS Injection
Description

A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) QTS 4.5.1.1456 build 20201015 (and later) QTS 4.3.6.1446 build 20200929 (and later) QTS 4.3.4.1463 build 20201006 (and later) QTS 4.3.3.1432 build 20201006 (and later) QTS 4.2.6 build 20210327 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.4.1601 build 20210309 (and later) QuTScloud c4.5.3.1454 build 20201013 (and later)

INFO

Published Date :

April 16, 2021, 1:15 a.m.

Last Modified :

June 21, 2021, 4:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-19942 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qnap quts_hero
2 Qnap qts
3 Qnap qutscloud
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-19942.

URL Resource
https://www.qnap.com/zh-tw/security-advisory/qsa-21-04 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-19942 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-19942 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jun. 21, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qnap:quts_hero:h4.5.1:*:*:*:*:*:*:* OR *cpe:2.3:o:qnap:quts_hero:h4.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 21, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qnap:quts_hero:h4.5.1:-:*:*:*:*:*:* OR *cpe:2.3:o:qnap:quts_hero:h4.5.1:-:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 21, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:qnap:quts_hero:*:*:*:*:*:*:*:* versions from (excluding) h4.5.1 OR *cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:* versions from (excluding) h4.5.1
  • Initial Analysis by [email protected]

    Apr. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://www.qnap.com/zh-tw/security-advisory/qsa-21-04 No Types Assigned https://www.qnap.com/zh-tw/security-advisory/qsa-21-04 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:qnap:quts_hero:*:*:*:*:*:*:*:* versions up to (excluding) h4.5.1 *cpe:2.3:a:qnap:quts_hero:h4.5.1:*:*:*:*:*:*:* *cpe:2.3:a:qnap:quts_hero:h4.5.1:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.6 *cpe:2.3:o:qnap:qts:4.2.6:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0095:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0096:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0136:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0154:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0174:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0188:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0210:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0229:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0238:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0262:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0299:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0351:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0353:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0361:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0369:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0378:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0396:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0404:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0416:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0418:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0448:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0514:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0546:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0570:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0868:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.0998:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.1051:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.1098:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.1161:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.1252:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.1315:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.3.1386:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0358:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0358:beta1:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0370:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0370:beta1:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0372:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0372:beta1:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0374:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0374:beta1:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0387:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0387:beta2:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0411:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0416:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0427:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0434:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0435:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0451:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0483:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0486:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0506:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0516:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0526:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0551:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0557:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0561:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0569:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0593:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0597:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0604:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.0899:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.1029:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.1082:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.1190:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.1282:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.1368:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.4.1417:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:* versions from (including) 4.3.5 up to (excluding) 4.3.6 *cpe:2.3:o:qnap:qts:4.3.6:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0895:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0907:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0923:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0944:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0959:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0979:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.0993:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1013:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1033:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1070:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1154:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1218:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1263:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1286:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1333:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.3.6.1411:*:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:* versions from (including) 4.4.0 up to (excluding) 4.5.1 *cpe:2.3:o:qnap:qts:4.5.1:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qts:4.5.2:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qutscloud:*:*:*:*:*:*:*:* versions up to (excluding) c4.5.3 *cpe:2.3:o:qnap:qutscloud:c4.5.3:-:*:*:*:*:*:* *cpe:2.3:o:qnap:qutscloud:c4.5.4:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 16, 2021

    Action Type Old Value New Value
    Changed Description A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) QTS 4.5.1.1456 build 20201015 (and later) QTS 4.3.6.1446 build 20200929 (and later) QTS 4.3.4.1463 build 20201006 (and later) QTS 4.3.3.1432 build 20201006 (and later) QTS 4.2.6 build 20210327 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.4.1601 build 20210309 (and later) QuTScloud c4.5.3.1454 build 20201013 (and later) A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) QTS 4.5.1.1456 build 20201015 (and later) QTS 4.3.6.1446 build 20200929 (and later) QTS 4.3.4.1463 build 20201006 (and later) QTS 4.3.3.1432 build 20201006 (and later) QTS 4.2.6 build 20210327 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.4.1601 build 20210309 (and later) QuTScloud c4.5.3.1454 build 20201013 (and later)
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-19942 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.44751

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability