Vulnerabilities > CVE-2019-7192 - Incorrect Authorization vulnerability in Qnap Photo Station

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
qnap
CWE-863
metasploit

Summary

This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.

Common Weakness Enumeration (CWE)

Metasploit

descriptionThis module exploits a local file inclusion in QNAP QTS and Photo Station that allows an unauthenticated attacker to download files from the QNAP filesystem. Because the HTTP server runs as root, it is possible to access sensitive files, such as SSH private keys and password hashes. This module has been tested on QTS 4.3.3 (unknown Photo Station version) and QTS 4.3.6 with Photo Station 5.7.9.
idMSF:AUXILIARY/GATHER/QNAP_LFI
last seen2020-06-11
modified2020-06-10
published2020-05-28
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/gather/qnap_lfi.rb
titleQNAP QTS and Photo Station Local File Inclusion

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/157857/qnapqtsphotostation603-exec.txt
idPACKETSTORM:157857
last seen2020-05-30
published2020-05-28
reporterYunus YILDIRIM
sourcehttps://packetstormsecurity.com/files/157857/QNAP-QTS-And-Photo-Station-6.0.3-Remote-Command-Execution.html
titleQNAP QTS And Photo Station 6.0.3 Remote Command Execution