QNAP.Transcode.Server.Remote.Command.Injection

description-logoDescription

This indicates an attack attempt to exploit a Command Execution vulnerability in QNAP NAS Device.
The vulnerability is due to improper validation of client request to a default port. A remote attacker may be able to exploit this to execute arbitrary command within the context of the process, via a crafted request.

affected-products-logoAffected Products

QNAP TS-431 with firmware version 4.3.3.0262

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently, we are unaware any vendor has provided a patch for this vulnerability.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)