Lucene search

K

QNAP Security Vulnerabilities

cve
cve

CVE-2023-41279

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-02 04:15 PM
5
cve
cve

CVE-2023-41277

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-02 04:15 PM
7
cve
cve

CVE-2023-41276

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-02 04:15 PM
7
cve
cve

CVE-2023-45027

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in...

5.5CVSS

5.6AI Score

0.001EPSS

2024-02-02 04:15 PM
12
cve
cve

CVE-2023-41283

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596...

7.2CVSS

7.4AI Score

0.0005EPSS

2024-02-02 04:15 PM
8
cve
cve

CVE-2023-47561

A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Photo Station 6.4.2 ( 2023/12/15 ) and...

5.5CVSS

5.6AI Score

0.0004EPSS

2024-02-02 04:15 PM
11
cve
cve

CVE-2023-45026

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in...

5.5CVSS

5.6AI Score

0.001EPSS

2024-02-02 04:15 PM
15
cve
cve

CVE-2023-39303

An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-02 04:15 PM
12
cve
cve

CVE-2023-39302

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-02-02 04:15 PM
18
cve
cve

CVE-2023-41275

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-02 04:15 PM
12
cve
cve

CVE-2023-41278

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7.2AI Score

0.001EPSS

2024-02-02 04:15 PM
10
cve
cve

CVE-2023-39294

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578...

7.2CVSS

7.8AI Score

0.0005EPSS

2024-01-05 05:15 PM
18
cve
cve

CVE-2023-39296

A prototype pollution vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to override existing attributes with ones that have incompatible type, which may lead to a crash via a network. We have already fixed the...

7.5CVSS

8.4AI Score

0.0005EPSS

2024-01-05 05:15 PM
19
cve
cve

CVE-2023-47560

An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and...

8.8CVSS

9.1AI Score

0.0005EPSS

2024-01-05 05:15 PM
12
cve
cve

CVE-2023-45044

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2024-01-05 05:15 PM
9
cve
cve

CVE-2023-47559

A cross-site scripting (XSS) vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-01-05 05:15 PM
17
cve
cve

CVE-2023-45039

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2024-01-05 05:15 PM
17
cve
cve

CVE-2023-45042

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2024-01-05 05:15 PM
16
cve
cve

CVE-2023-45040

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2024-01-05 05:15 PM
10
cve
cve

CVE-2023-45041

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2024-01-05 05:15 PM
12
cve
cve

CVE-2023-45043

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2024-01-05 05:15 PM
12
cve
cve

CVE-2023-41289

An OS command injection vulnerability has been reported to affect QcalAgent. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QcalAgent 1.1.8 and...

8.8CVSS

8.7AI Score

0.0005EPSS

2024-01-05 05:15 PM
13
cve
cve

CVE-2023-47219

A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and...

8.8CVSS

8.7AI Score

0.001EPSS

2024-01-05 05:15 PM
22
cve
cve

CVE-2023-41287

A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.2 ( 2023/11/23 ) and...

8.8CVSS

8.8AI Score

0.001EPSS

2024-01-05 05:15 PM
20
cve
cve

CVE-2023-41288

An OS command injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.2 ( 2023/11/23 ) and...

8.8CVSS

8.9AI Score

0.0005EPSS

2024-01-05 05:15 PM
10
cve
cve

CVE-2023-47565

An OS command injection vulnerability has been found to affect legacy QNAP VioStor NVR models running QVR Firmware 4.x. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following versions: QVR Firmware....

8.8CVSS

8.7AI Score

0.015EPSS

2023-12-08 04:15 PM
137
In Wild
cve
cve

CVE-2023-32975

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2023-12-08 04:15 PM
4
cve
cve

CVE-2023-32968

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2023-12-08 04:15 PM
29
cve
cve

CVE-2023-23372

A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to inject malicious code via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609.....

6.5CVSS

5.8AI Score

0.0005EPSS

2023-12-08 04:15 PM
11
cve
cve

CVE-2023-23367

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376...

7.2CVSS

7.2AI Score

0.0005EPSS

2023-11-10 03:15 PM
19
cve
cve

CVE-2023-41284

A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-10 04:15 PM
24
cve
cve

CVE-2023-39295

An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.3 and...

8.8CVSS

8.7AI Score

0.0005EPSS

2023-11-10 04:15 PM
25
cve
cve

CVE-2023-41285

A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-10 04:15 PM
24
cve
cve

CVE-2023-23368

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build 20230421 and later.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-03 05:15 PM
102
cve
cve

CVE-2023-23369

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions: Multimedia Console 2.1.2 ( 2023/05/04 ).....

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-03 05:15 PM
24
cve
cve

CVE-2023-39301

A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to read application data via a network. We have already fixed the vulnerability in the following versions: QTS...

4.3CVSS

4.3AI Score

0.0004EPSS

2023-11-03 05:15 PM
14
cve
cve

CVE-2020-2494

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3:...

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
34
cve
cve

CVE-2021-28799

An improper authorization vulnerability has been reported to affect QNAP NAS running HBS 3 (Hybrid Backup Sync. ) If exploited, the vulnerability allows remote attackers to log in to a device. This issue affects: QNAP Systems Inc. HBS 3 versions prior to v16.0.0415 on QTS 4.5.2; versions prior to.....

10CVSS

9.3AI Score

0.88EPSS

2021-05-13 03:15 AM
955
In Wild
9
cve
cve

CVE-2021-44052

An improper link resolution before file access ('Link Following') vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, and QTS. If exploited, this vulnerability allows remote attackers to traverse the file system to unintended locations and read or overwrite the...

8.1CVSS

8.2AI Score

0.001EPSS

2022-05-06 12:00 AM
51
6
cve
cve

CVE-2021-44053

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QTS, QuTS hero and QuTScloud. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QTS, QuTS hero and...

6.1CVSS

6.7AI Score

0.001EPSS

2022-05-06 12:00 AM
61
4
cve
cve

CVE-2021-44051

A command injection vulnerability has been reported to affect QNAP NAS running QuTScloud, QuTS hero and QTS. If exploited, this vulnerability allows remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QuTScloud, QuTS hero and QTS:...

8.8CVSS

8.8AI Score

0.002EPSS

2022-05-06 12:00 AM
68
4
cve
cve

CVE-2021-44054

An open redirect vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero and QTS. If exploited, this vulnerability allows attackers to redirect users to an untrusted page that contains malware. We have already fixed this vulnerability in the following versions of...

6.1CVSS

7.2AI Score

0.001EPSS

2022-05-06 12:00 AM
69
4
cve
cve

CVE-2020-2509

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 Build 20210202 and later....

9.8CVSS

9.8AI Score

0.002EPSS

2021-04-17 04:15 AM
984
In Wild
15
cve
cve

CVE-2020-2498

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-10 04:15 AM
33
cve
cve

CVE-2023-39299

A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions: Music Station 4.8.11 and.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-03 05:15 PM
19
cve
cve

CVE-2022-27596

A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QuTS hero, QTS: QuTS hero h5.0.1.2248 build 20221215 and later...

9.8CVSS

9.3AI Score

0.003EPSS

2023-01-30 02:15 AM
80
cve
cve

CVE-2023-23373

An OS command injection vulnerability has been reported to affect QUSBCam2. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following version: QUSBCam2 2.0.3 ( 2023/06/15 ) and...

8.8CVSS

8.8AI Score

0.0005EPSS

2023-10-20 05:15 PM
22
cve
cve

CVE-2023-32973

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7.1AI Score

0.001EPSS

2023-10-13 08:15 PM
24
cve
cve

CVE-2023-32974

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions:.....

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-13 08:15 PM
29
cve
cve

CVE-2023-32970

A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. QES is not affected. We have already fixed the...

4.9CVSS

5.7AI Score

0.0004EPSS

2023-10-13 08:15 PM
26
Total number of security vulnerabilities298