Lucene search

K

QNAP QTS Security Vulnerabilities

cve
cve

CVE-2019-7195

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
909
In Wild
6
cve
cve

CVE-2019-7194

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
913
In Wild
cve
cve

CVE-2019-7193

This improper input validation vulnerability allows remote attackers to inject arbitrary code to the system. To fix the vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.4AI Score

0.956EPSS

2019-12-05 05:15 PM
862
In Wild
cve
cve

CVE-2019-7192

This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.4AI Score

0.963EPSS

2019-12-05 05:15 PM
1016
In Wild
cve
cve

CVE-2019-7183

This improper link resolution vulnerability allows remote attackers to access system files. To fix this vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.3AI Score

0.012EPSS

2019-12-05 05:15 PM
22
cve
cve

CVE-2019-7184

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest...

4.8CVSS

5.7AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2019-7185

This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Music Station to their latest...

4.8CVSS

5.1AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2019-7197

A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of QTS. If exploited, this vulnerability may allow an attacker to inject and execute scripts on the administrator console. To fix this vulnerability, QNAP recommend updating QTS to the latest...

4.8CVSS

4.9AI Score

0.001EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2018-0730

This command injection vulnerability in File Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.7AI Score

0.003EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2018-0729

This command injection vulnerability in Music Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating Music Station to their latest...

9.8CVSS

9.8AI Score

0.003EPSS

2019-12-04 05:16 PM
21
cve
cve

CVE-2018-0728

This improper access control vulnerability in Helpdesk allows attackers to access the system logs. To fix the vulnerability, QNAP recommend updating QTS and Helpdesk to their latest...

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-04 05:16 PM
22
cve
cve

CVE-2018-14746

Command Injection vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to run arbitrary commands on the...

9.8CVSS

9.7AI Score

0.003EPSS

2018-11-28 04:29 PM
55
cve
cve

CVE-2018-14747

NULL Pointer Dereference vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to crash the NAS media...

7.5CVSS

7.9AI Score

0.002EPSS

2018-11-28 04:29 PM
17
cve
cve

CVE-2018-14748

Improper Authorization vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to power off the...

7.5CVSS

7.9AI Score

0.002EPSS

2018-11-28 04:29 PM
17
cve
cve

CVE-2018-14749

Buffer Overflow vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could have unspecified impact on the...

9.8CVSS

9.7AI Score

0.002EPSS

2018-11-28 04:29 PM
32
cve
cve

CVE-2017-7634

Cross-site scripting (XSS) vulnerability in QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to inject arbitrary web script or HTML. The injected code will only be triggered by a crafted link, not the normal...

6.1CVSS

6AI Score

0.001EPSS

2018-03-08 02:29 PM
24
cve
cve

CVE-2017-7641

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not utilize CSRF...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-08 02:29 PM
22
cve
cve

CVE-2017-7640

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to run arbitrary OS commands against the system with root...

9.8CVSS

9.5AI Score

0.005EPSS

2018-03-08 02:29 PM
17
cve
cve

CVE-2017-7638

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not authenticate requests properly. Successful exploitation could lead to change of the Media Streaming settings, and leakage of sensitive information of the QNAP...

6.5CVSS

6.2AI Score

0.001EPSS

2018-03-08 02:29 PM
17
cve
cve

CVE-2017-13068

QNAP has already patched this vulnerability. This security concern allows a remote attacker to perform an SQL injection on the application and obtain Helpdesk application information. A remote attacker does not require any privileges to successfully execute this...

7.5CVSS

8AI Score

0.002EPSS

2017-10-06 05:29 PM
40