Hardcoded Entries in Authorized_Keys Files in Legacy QNAP Models

Hardcoded Entries in Authorized_Keys Files in Legacy QNAP Models

CVE-2013-6276 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files. NOTE: 1. All active models are not affected. The last affected model was EOL since 2010. 2. The legacy authorization mechanism is no longer adopted in all active models

Learn more about our Web Application Penetration Testing UK.