If exploited, this absolute path traversal vulnerability could allow attackers to traverse files in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: qnap

Published: 2020-12-23T00:00:00

Updated: 2020-12-31T16:33:28

Reserved: 2019-12-09T00:00:00


Link: CVE-2020-2504

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-24T02:15:12.657

Modified: 2020-12-28T15:31:45.950


Link: CVE-2020-2504

JSON object: View

cve-icon Redhat Information

No data.