Количество 7
Количество 7

CVE-2023-30801
All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVE-2023-30801
All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.
CVE-2023-30801
All versions of the qBittorrent client through 4.5.5 use default crede ...

openSUSE-SU-2023:0391-1
Security update for libtorrent-rasterbar, qbittorrent

ROS-20240505-03
Уязвимость qbittorrent
GHSA-vchq-5hmx-6hmp
All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

BDU:2024-02758
Уязвимость кросс-платформенный BitTorrent клиента qBittorrent, связанная с использованием жестко запрограммированных учетных данных, позволяющая нарушителю выполнить произвольные команды
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-30801 All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-30801 All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
CVE-2023-30801 All versions of the qBittorrent client through 4.5.5 use default crede ... | CVSS3: 9.8 | 0% Низкий | больше 1 года назад | |
![]() | openSUSE-SU-2023:0391-1 Security update for libtorrent-rasterbar, qbittorrent | 0% Низкий | больше 1 года назад | |
![]() | ROS-20240505-03 Уязвимость qbittorrent | CVSS3: 9.8 | 0% Низкий | около 1 года назад |
GHSA-vchq-5hmx-6hmp All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023. | CVSS3: 9.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2024-02758 Уязвимость кросс-платформенный BitTorrent клиента qBittorrent, связанная с использованием жестко запрограммированных учетных данных, позволяющая нарушителю выполнить произвольные команды | CVSS3: 9.8 | 0% Низкий | больше 1 года назад |
Уязвимостей на страницу