CVE

CVE-2018-0708

CVE-2018-0708

Command injection vulnerability in networking of QNAP Q’center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary commands.

Source: CVE-2018-0708

Exit mobile version