CVE-2023-30801

NameCVE-2023-30801
DescriptionAll versions of the qBittorrent client through 4.5.5 use default credentials when the web user interface is enabled. The administrator is not forced to change the default credentials. As of 4.5.5, this issue has not been fixed. A remote attacker can use the default credentials to authenticate and execute arbitrary operating system commands using the "external program" feature in the web user interface. This was reportedly exploited in the wild in March 2023.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
qbittorrent (PTS)buster, buster (security)4.1.5-1+deb10u1vulnerable
bullseye4.2.5-0.1vulnerable
bookworm4.5.2-3+deb12u1vulnerable
sid, trixie4.6.4-3vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
qbittorrentsource(unstable)(unfixed)unimportant

Notes

https://github.com/qbittorrent/qBittorrent/issues/18731
https://github.com/qbittorrent/qBittorrent/pull/18735
README.Debian documents that quite clearly for the headless -nox version
When merged, the patches could still be backported as hardening, but
there's no need to treat this as a vulnerability by itself

Search for package or bug name: Reporting problems