Authenticated Administrators Can Launch DoS Attack via Network: QNAP OS Vulnerability

Authenticated Administrators Can Launch DoS Attack via Network: QNAP OS Vulnerability

CVE-2023-41274 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

Learn more about our Cloud Audit.