CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-53691

High Severity
SVRS
46/100

CVSSv3
NA/10

EPSS
0.04796/1

CVE-2024-53691 is a link following vulnerability impacting QNAP devices, potentially allowing unauthorized file system access. This flaw could enable remote attackers with user access to navigate the file system to unintended locations. While its CVSS score is 0, indicating a lower immediate risk, SOCRadar's Vulnerability Risk Score (SVRS) of 46 suggests further investigation is warranted, despite not reaching the critical threshold. The vulnerability allows for file system traversal and unauthorized access. QNAP has released patches in specified QTS and QuTS hero versions to address this issue. Given the potential for lateral movement within a compromised system, organizations using affected QNAP devices should prioritize applying the available security patches and monitor for any suspicious activity.

In The Wild
2024-12-06

2025-01-24
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-53691 is a recently disclosed vulnerability with a limited description available at this time. It has been assigned a CVSS score of 0, indicating a lack of available information to assess its severity. However, SOCRadar's SVRS (Vulnerability Risk Score) has assigned a score of 30, signifying a moderate risk level.

Key Insights

  • Limited Information: Due to the lack of detailed information, accurately assessing the impact and exploitability of CVE-2024-53691 is currently challenging.
  • Active Exploitation: The "In The Wild" tag indicates that this vulnerability is being actively exploited by hackers.
  • Potential for Significant Impact: While a CVSS score of 0 suggests a low severity, the SVRS score of 30 combined with active exploitation suggests a potential for significant impact, especially given the lack of available information.
  • Urgent Action Needed: The combination of limited information and active exploitation creates a sense of urgency. Organizations should prioritize investigating and addressing this vulnerability as quickly as possible.

Mitigation Strategies

  • Immediate Patching: If a patch is available, organizations should prioritize immediate deployment. If a patch is not yet available, consider implementing temporary workarounds.
  • Security Monitoring: Enhanced monitoring of systems and network traffic for suspicious activity related to CVE-2024-53691 is critical.
  • Threat Intelligence: Organizations should leverage threat intelligence feeds to stay informed about the latest developments related to this vulnerability, including potential attack vectors and mitigation strategies.
  • Vulnerability Scanning: Perform thorough vulnerability scans to identify systems vulnerable to this CVE.

Additional Information: If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

Focus Friday: Third-Party Risks In PostgreSQL and Zimbra Vulnerabilities
Ferdi Gül2025-04-01
Focus Friday: Third-Party Risks In PostgreSQL and Zimbra Vulnerabilities | Written by: Ferdi Gül This week’s Focus Friday blog highlights two critical vulnerabilities impacting enterprise systems: CVE-2025-1094 in PostgreSQL and CVE-2023-34192 in Zimbra Collaboration Suite (ZCS). These vulnerabilities pose significant risks to third-party ecosystems, potentially leading to SQL injection attacks in PostgreSQL and Cross-Site Scripting (XSS) exploits in Zimbra. As organizations continue to rely on […] The post Focus Friday: Third-Party Risks In PostgreSQL and Zimbra
normshield.com
rss
forum
news
Focus Friday: Third-Party Risks In DrayTek Vigor Routers, VMware ESXi, Apache Tomcat, and Axios HTTP Client Vulnerabilities
Ferdi Gül2025-03-14
Focus Friday: Third-Party Risks In DrayTek Vigor Routers, VMware ESXi, Apache Tomcat, and Axios HTTP Client Vulnerabilities | Written by: Ferdi Gül This week’s Focus Friday highlights critical vulnerabilities impacting widely used technologies: DrayTek Vigor routers, VMware ESXi, Apache Tomcat, and Axios HTTP Client. These vulnerabilities expose organizations to severe risks, ranging from remote code execution and authentication weaknesses to credential leakage and denial-of-service (DoS) attacks. Third-Party Risk Management (TPRM) professionals must stay […] The post Focus Friday: Third-Party
normshield.com
rss
forum
news
FOCUS FRIDAY: TPRM Insights on FortiGate, QNAP, Mongoose, and W3 Total Cache Vulnerabilities with Black Kite’s FocusTags™
Ferdi Gül2025-03-01
FOCUS FRIDAY: TPRM Insights on FortiGate, QNAP, Mongoose, and W3 Total Cache Vulnerabilities with Black Kite’s FocusTags™ | Written by: Ferdi Gül In today’s interconnected digital landscape, the rapid emergence of critical vulnerabilities demands an agile and informed approach to Third-Party Risk Management (TPRM). This week’s Focus Friday blog highlights high-profile incidents involving vulnerabilities in FortiGate firewalls, QNAP NAS systems, Mongoose, and the W3 Total Cache WordPress plugin. Each of these vulnerabilities poses […] The post FOCUS FRIDAY: TPRM Insights
normshield.com
rss
forum
news
Focus Friday: Addressing Third-Party Risks in PAN-OS, Ivanti Connect Secure, Zimbra, and Cacti Vulnerabilities
Ferdi Gül2025-02-14
Focus Friday: Addressing Third-Party Risks in PAN-OS, Ivanti Connect Secure, Zimbra, and Cacti Vulnerabilities | Written by: Ferdi Gül In this week’s Focus Friday, we examine high-impact vulnerabilities affecting Palo Alto Networks PAN-OS, Ivanti Connect Secure, Zimbra Collaboration, and Cacti, all of which pose significant third-party risk concerns. These vulnerabilities range from remote code execution (RCE) flaws to SQL injection attacks that could lead to data breaches, system takeovers, and […] The post Focus Friday: Addressing Third-Party Risks
normshield.com
rss
forum
news
PoC Exploit Released for QNAP RCE Vulnerability
Divya2025-01-20
PoC Exploit Released for QNAP RCE Vulnerability | A critical remote code execution (RCE) vulnerability, tracked as CVE-2024-53691, has recently come to light, affecting users of QNAP&#8217;s QTS and QuTS Hero operating systems. This vulnerability enables remote attackers with user access privileges to traverse the file system and run arbitrary code on affected systems. With a CVSS score of 8.7, the severity of [&#8230;] The post PoC Exploit Released for QNAP RCE Vulnerability appeared first on <a
gbhackers.com
rss
forum
news
CVE-2024-53691 | QNAP QTS/QuTS hero link following (qsa-24-28)
vuldb.com2024-12-06
CVE-2024-53691 | QNAP QTS/QuTS hero link following (qsa-24-28) | A vulnerability has been found in QNAP QTS and QuTS hero and classified as very critical. Affected by this vulnerability is an unknown functionality. The manipulation leads to link following. This vulnerability is known as CVE-2024-53691. The attack can be launched remotely. There is no exploit available. It is recommended to upgrade the affected component.
vuldb.com
rss
forum
news

Social Media

Daily Cyber Briefing - Monday 20th January The latest Cyber Security news. This morning's topic focuses on the Proof of Concept (PoC) exploit for QNAP remote code execution vulnerability, tracked as CVE-2024-53691 https://t.co/Yg2qlOQSd6 #CyberSecurity #infosec #CyberPodcast
4
0
1
CVE-2024-53691: PoC Exploit Released for Severe QNAP RCE Flaw https://t.co/tWPvDcauNh
0
0
0
CVE-2024-53691: PoC Exploit Released for Severe QNAP RCE Flaw https://t.co/oLO1QLWeUt
0
0
0
Warning: #PoC exploit was released for #CVE-2024-53691, a severe #RCE vulnerability affecting #QNAP #QTS and #QuTS hero operating systems. #Patch #Patch #Patch
0
2
0
CVE-2024-53691: PoC Exploit Released for Severe QNAP RCE Flaw https://t.co/ELaMCexQc3 "Security researcher c411e published a proof-of-concept (PoC) exploit code for a severe vulnerability in QNAP NAS devices, identified as CVE-2024-53691, with a CVSS score of 8.7."
0
0
0
CVE-2024-53691: PoC Exploit Released for Severe (authenticated) QNAP RCE Flaw https://t.co/5YRJfS52do
0
1
5
CVE-2024-53691: PoC Exploit Released for Severe QNAP RCE Flaw Security researcher c411e published a PoC exploit code for a severe vulnerability in QNAP NAS devices, identified as CVE-2024-53691 (CVSS 8.7) https://t.co/0MIs6stXLD
0
4
4
🗣 CVE-2024-53691: PoC Exploit Released for Severe QNAP RCE Flaw https://t.co/LFlOTzrQaW
0
0
0
A severe vulnerability was disclosed for QNAP QTS and QuTS hero (CVE-2024-53691) https://t.co/P2kdJuMWlW
0
0
0

Affected Software

No affected software found for this CVE

References

No references found for this CVE

CWE Details

CWE IDCWE NameDescription
CWE-59Improper Link Resolution Before File Access ('Link Following')The software attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence