Lucene search

K

Nas Security Vulnerabilities

cve
cve

CVE-2023-39620

An Issue in Buffalo America, Inc. TeraStation NAS TS5410R v.5.00 thru v.0.07 allows a remote attacker to obtain sensitive information via the guest account...

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-08 03:15 AM
27
cve
cve

CVE-2022-4221

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in Asus NAS-M25 allows an unauthenticated attacker to inject arbitrary OS commands via unsanitized cookie values.This issue affects NAS-M25: through...

9.8CVSS

9.6AI Score

0.931EPSS

2022-12-01 10:15 AM
36
12
cve
cve

CVE-2002-1949

The Network Attached Storage (NAS) Administration Web Page for Iomega NAS A300U transmits passwords in cleartext, which allows remote attackers to sniff the administrative...

7.5CVSS

7.1AI Score

0.002EPSS

2022-10-03 04:23 PM
35
cve
cve

CVE-2002-1955

Iomega NAS A300U uses cleartext LANMAN authentication when mounting CIFS/SMB drives, which allows remote attackers to perform a man-in-the-middle...

7.2AI Score

0.002EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2013-0143

cgi-bin/pingping.cgi on QNAP VioStor NVR devices with firmware 4.0.3, and in the Surveillance Station Pro component in QNAP NAS, allows remote authenticated users to execute arbitrary commands by leveraging guest access and placing shell metacharacters in the query...

7.6AI Score

0.055EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-0142

QNAP VioStor NVR devices with firmware 4.0.3, and the Surveillance Station Pro component in QNAP NAS, have a hardcoded guest account, which allows remote attackers to obtain web-server login access via unspecified...

7AI Score

0.003EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2022-32268

StarWind SAN and NAS v0.2 build 1914 allow remote code execution. A flaw was found in REST API in StarWind Stack. REST command, which allows changing the hostname, doesn’t check a new hostname parameter. It goes directly to bash as part of a script. An attacker with non-root user access can inject....

8.8CVSS

8.9AI Score

0.003EPSS

2022-06-03 06:15 AM
44
6
cve
cve

CVE-2021-34360

A cross-site request forgery (CSRF) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-26 02:15 PM
36
4
cve
cve

CVE-2021-26620

An improper authentication vulnerability leading to information leakage was discovered in iptime NAS2dual. Remote attackers are able to steal important information in the server by exploiting vulnerabilities such as insufficient authentication when accessing the shared folder and changing user’s...

7.5CVSS

7.7AI Score

0.002EPSS

2022-03-25 07:15 PM
55
cve
cve

CVE-2021-34361

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server...

6.1CVSS

6AI Score

0.001EPSS

2022-02-25 06:15 AM
64
cve
cve

CVE-2021-34359

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server...

6.9CVSS

5.3AI Score

0.001EPSS

2022-02-25 06:15 AM
56
cve
cve

CVE-2022-24552

A flaw was found in the REST API in StarWind Stack. REST command, which manipulates a virtual disk, doesn’t check input parameters. Some of them go directly to bash as part of a script. An attacker with non-root user access can inject arbitrary data into the command that will be executed with root....

9.8CVSS

9.3AI Score

0.005EPSS

2022-02-06 09:15 PM
46
cve
cve

CVE-2022-24551

A flaw was found in StarWind Stack. The endpoint for setting a new password doesn’t check the current username and old password. An attacker could reset any local user password (including system/administrator user) using any available user This affects StarWind SAN and NAS v0.2 build...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-06 09:15 PM
41
2
cve
cve

CVE-2021-45389

A flaw was found with the JWT token. A self-signed JWT token could be injected into the update manager and bypass the authentication process, thus could escalate privileges. This affects StarWind SAN and NAS build 1578 and StarWind Command Center build...

9.8CVSS

9.7AI Score

0.002EPSS

2022-01-04 04:15 PM
18
2
cve
cve

CVE-2021-43527

NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS, S/MIME, PKCS #7, or PKCS #12 are likely to be impacted. Applications using.....

9.8CVSS

9.6AI Score

0.005EPSS

2021-12-08 10:15 PM
540
7
cve
cve

CVE-2021-38681

A reflected cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Ragic Cloud DB. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already disabled and removed Ragic Cloud DB from the QNAP App Center, pending a security...

5.4CVSS

5.3AI Score

0.001EPSS

2021-11-20 01:15 AM
23
cve
cve

CVE-2021-34358

We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25 ) and...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-20 01:15 AM
20
cve
cve

CVE-2021-34357

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QmailAgent. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25.....

6.9CVSS

6AI Score

0.001EPSS

2021-11-13 01:15 AM
21
cve
cve

CVE-2021-42739

The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds...

6.7CVSS

7.1AI Score

0.0004EPSS

2021-10-20 07:15 AM
247
3
cve
cve

CVE-2021-34354

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 (...

7.6CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
27
cve
cve

CVE-2021-38675

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Image2PDF. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Image2PDF: Image2PDF 2.1.5 ( 2021/08/17 )...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 AM
24
cve
cve

CVE-2021-34355

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 (...

7.6CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 AM
21
cve
cve

CVE-2021-34356

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 (...

7.6CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
25
cve
cve

CVE-2021-20740

Hitachi Virtual File Platform Versions prior to 5.5.3-09 and Versions prior to 6.4.3-09, and NEC Storage M Series NAS Gateway Nh4a/Nh8a versions prior to FOS 5.5.3-08(NEC2.5.4a) and Nh4b/Nh8b, Nh4c/Nh8c versions prior to FOS 6.4.3-08(NEC3.4.2) allow remote authenticated attackers to execute...

8.8CVSS

8.6AI Score

0.007EPSS

2021-06-28 01:15 AM
54
2
cve
cve

CVE-2020-36385

An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka...

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-07 12:15 PM
370
16
cve
cve

CVE-2021-28797

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3...

9.8CVSS

9.9AI Score

0.003EPSS

2021-04-14 09:15 AM
34
3
cve
cve

CVE-2020-7847

The ipTIME NAS product allows an arbitrary file upload vulnerability in the Manage Bulletins/Upload feature, which can be leveraged to gain remote code execution. This issue affects: pTIME NAS...

8CVSS

8.3AI Score

0.01EPSS

2021-02-23 04:15 PM
23
2
cve
cve

CVE-2020-2501

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3...

9.8CVSS

9.9AI Score

0.005EPSS

2021-02-17 04:15 AM
56
3
cve
cve

CVE-2020-25704

A flaw memory leak in the Linux kernel performance monitoring subsystem was found in the way if using PERF_EVENT_IOC_SET_FILTER. A local user could use this flaw to starve the resources causing denial of...

5.5CVSS

6AI Score

0.0004EPSS

2020-12-02 01:15 AM
364
cve
cve

CVE-2019-20807

In Vim before 8.1.0881, users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g., Python, Ruby, or...

5.3CVSS

6AI Score

0.0005EPSS

2020-05-28 02:15 PM
473
2
cve
cve

CVE-2019-7195

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
909
In Wild
6
cve
cve

CVE-2019-7194

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
913
In Wild
cve
cve

CVE-2019-7193

This improper input validation vulnerability allows remote attackers to inject arbitrary code to the system. To fix the vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.4AI Score

0.956EPSS

2019-12-05 05:15 PM
862
In Wild
cve
cve

CVE-2019-7192

This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.4AI Score

0.963EPSS

2019-12-05 05:15 PM
1016
In Wild
cve
cve

CVE-2019-7183

This improper link resolution vulnerability allows remote attackers to access system files. To fix this vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.3AI Score

0.012EPSS

2019-12-05 05:15 PM
22
cve
cve

CVE-2019-7184

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest...

4.8CVSS

5.7AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2019-7185

This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Music Station to their latest...

4.8CVSS

5.1AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2019-7197

A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of QTS. If exploited, this vulnerability may allow an attacker to inject and execute scripts on the administrator console. To fix this vulnerability, QNAP recommend updating QTS to the latest...

4.8CVSS

4.9AI Score

0.001EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2018-0730

This command injection vulnerability in File Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.7AI Score

0.003EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2018-0729

This command injection vulnerability in Music Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating Music Station to their latest...

9.8CVSS

9.8AI Score

0.003EPSS

2019-12-04 05:16 PM
21
cve
cve

CVE-2018-0728

This improper access control vulnerability in Helpdesk allows attackers to access the system logs. To fix the vulnerability, QNAP recommend updating QTS and Helpdesk to their latest...

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-04 05:16 PM
22
cve
cve

CVE-2019-6178

An information leakage vulnerability in Iomega and LenovoEMC NAS products could allow disclosure of some device details such as Share names through the device API when Personal Cloud is enabled. This does not allow read, write, delete, or any other access to the underlying file systems and their...

5.3CVSS

5.9AI Score

0.001EPSS

2019-08-19 04:15 PM
26
2
cve
cve

CVE-2016-10862

Neet AirStream NAS1.1 devices have a password of ifconfig for the root account. This cannot be changed via the configuration...

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-08 09:15 PM
47
cve
cve

CVE-2016-10861

Neet AirStream NAS1.1 devices allow CSRF attacks that cause the settings binary to change the AP name and...

6.5CVSS

6.5AI Score

0.001EPSS

2019-08-07 01:15 PM
17
cve
cve

CVE-2019-6160

A vulnerability in various versions of Iomega and LenovoEMC NAS products could allow an unauthenticated user to access files on NAS shares via the...

8.8CVSS

7.5AI Score

0.002EPSS

2019-07-16 07:15 PM
222
cve
cve

CVE-2018-12296

Insufficient access control in /api/external/7.0/system.System.get_infos in Seagate NAS OS version 4.3.15.1 allows attackers to obtain information about the NAS without authentication via empty POST...

7.5CVSS

7.4AI Score

0.014EPSS

2019-05-13 01:29 PM
23
cve
cve

CVE-2018-12299

Cross-site scripting in filebrowser in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via uploaded file...

5.4CVSS

5.5AI Score

0.001EPSS

2019-05-13 01:29 PM
19
cve
cve

CVE-2018-12297

Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-13 01:29 PM
24
cve
cve

CVE-2018-12300

Arbitrary Redirect in echo-server.html in Seagate NAS OS version 4.3.15.1 allows attackers to disclose information in the Referer header via the 'state' URL...

6.1CVSS

6AI Score

0.001EPSS

2019-05-13 01:29 PM
22
cve
cve

CVE-2018-12295

SQL injection in folderViewSpecific.psp in Seagate NAS OS version 4.3.15.1 allows attackers to execute arbitrary SQL commands via the dirId URL...

9.8CVSS

9.9AI Score

0.002EPSS

2019-05-13 01:29 PM
26
Total number of security vulnerabilities79