Логотип exploitDog
bind: "CVE-2023-30801"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2023-30801"

Количество 7

Количество 7

ubuntu логотип

CVE-2023-30801

больше 1 года назад

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVSS3: 9.8
EPSS: Низкий
nvd логотип

CVE-2023-30801

больше 1 года назад

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVSS3: 9.8
EPSS: Низкий
debian логотип

CVE-2023-30801

больше 1 года назад

All versions of the qBittorrent client through 4.5.5 use default crede ...

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2023:0391-1

больше 1 года назад

Security update for libtorrent-rasterbar, qbittorrent

EPSS: Низкий
redos логотип

ROS-20240505-03

около 1 года назад

Уязвимость qbittorrent

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-vchq-5hmx-6hmp

больше 1 года назад

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVSS3: 9.8
EPSS: Низкий
fstec логотип

BDU:2024-02758

больше 1 года назад

Уязвимость кросс-платформенный BitTorrent клиента qBittorrent, связанная с использованием жестко запрограммированных учетных данных, позволяющая нарушителю выполнить произвольные команды

CVSS3: 9.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-30801

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVSS3: 9.8
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-30801

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVSS3: 9.8
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-30801

All versions of the qBittorrent client through 4.5.5 use default crede ...

CVSS3: 9.8
0%
Низкий
больше 1 года назад
suse-cvrf логотип
openSUSE-SU-2023:0391-1

Security update for libtorrent-rasterbar, qbittorrent

0%
Низкий
больше 1 года назад
redos логотип
ROS-20240505-03

Уязвимость qbittorrent

CVSS3: 9.8
0%
Низкий
около 1 года назад
github логотип
GHSA-vchq-5hmx-6hmp

All versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.

CVSS3: 9.8
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2024-02758

Уязвимость кросс-платформенный BitTorrent клиента qBittorrent, связанная с использованием жестко запрограммированных учетных данных, позволяющая нарушителю выполнить произвольные команды

CVSS3: 9.8
0%
Низкий
больше 1 года назад

Уязвимостей на страницу