RULE(RULE ID:320404)

Rule General Information
Release Date: 2017-08-25
Rule Name: EXPLOIT QNAP Transcode Server Command Execution
Severity:
CVE ID:
Rule Protection Details
Description: An unauthenticated remote command injection vulnerability was found in QNAP NAS devices. The transcoding server listens on port 9251 by default and is vulnerable to command injection using the "rmfile" command.
Impact: Remote command execution
Affected OS: Linux
Reference: https://www.exploitee.rs/index.php/QNAP_TS-131
msf
Solutions
Update vendor's patch.