Lucene search

K

Qnap Security Vulnerabilities

cve
cve

CVE-2023-32976

An OS command injection vulnerability has been reported to affect Container Station. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following version: Container Station 2.6.7.44 and...

7.2CVSS

7.2AI Score

0.0005EPSS

2023-10-13 08:15 PM
24
cve
cve

CVE-2023-34976

A SQL injection vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and...

8.8CVSS

8.7AI Score

0.001EPSS

2023-10-13 08:15 PM
26
cve
cve

CVE-2023-34977

A cross-site scripting (XSS) vulnerability has been reported to affect Video Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Video Station 5.7.0 ( 2023/07/27 ) and...

5.4CVSS

5.7AI Score

0.0004EPSS

2023-10-13 08:15 PM
21
cve
cve

CVE-2023-32971

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2023-10-06 05:15 PM
23
cve
cve

CVE-2023-23371

A cleartext transmission of sensitive information vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local authenticated administrators to read sensitive data via unspecified vectors. We have already fixed the vulnerability in the following...

5.2CVSS

4.3AI Score

0.0004EPSS

2023-10-06 05:15 PM
15
cve
cve

CVE-2023-23370

An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client. If exploited, the vulnerability could allow local authenticated administrators to gain access to user accounts and access sensitive data used by the user account via unspecified vectors. We have...

6.7CVSS

4.7AI Score

0.0004EPSS

2023-10-06 05:15 PM
18
cve
cve

CVE-2023-32972

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:.....

7.2CVSS

7AI Score

0.001EPSS

2023-10-06 05:15 PM
17
cve
cve

CVE-2023-23366

A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow authenticated users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version: Music...

7.7CVSS

6AI Score

0.001EPSS

2023-10-06 05:15 PM
12
cve
cve

CVE-2023-23365

A path traversal vulnerability has been reported to affect Music Station. If exploited, the vulnerability could allow authenticated users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following version: Music...

7.7CVSS

6AI Score

0.001EPSS

2023-10-06 05:15 PM
19
cve
cve

CVE-2023-23362

An OS command injection vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability allows remote authenticated users to execute commands via susceptible QNAP devices. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2376 build...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-22 04:15 AM
27
cve
cve

CVE-2023-23363

A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating system. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 4.3.6.2441...

9.8CVSS

9.7AI Score

0.002EPSS

2023-09-22 04:15 AM
24
cve
cve

CVE-2023-23364

A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to execute code via unspecified vectors. We have already fixed the vulnerability in the following versions: Multimedia Console....

9.8CVSS

9.6AI Score

0.002EPSS

2023-09-22 04:15 AM
22
cve
cve

CVE-2022-27599

An insertion of sensitive information into Log file vulnerability has been reported to affect product. If exploited, the vulnerability possibly provides local authenticated administrators with an additional, less-protected path to acquiring the information via unspecified vectors. We have already.....

6.7CVSS

4.5AI Score

0.0004EPSS

2023-09-08 02:15 AM
14
cve
cve

CVE-2023-23355

An OS command injection vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote authenticated administrators to execute commands via unspecified vectors. QES is not affected. We have already fixed the vulnerability in the following...

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-29 05:15 AM
50
cve
cve

CVE-2022-27597

A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret values. The vulnerability affects the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro...

2.7CVSS

5.2AI Score

0.001EPSS

2023-03-29 07:15 AM
27
2
cve
cve

CVE-2022-27598

A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret values. The vulnerability affects the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro...

2.7CVSS

5.2AI Score

0.001EPSS

2023-03-29 07:15 AM
33
2
cve
cve

CVE-2023-34971

An inadequate encryption strength vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to decrypt the data using brute force attacks via unspecified vectors. We have already fixed the vulnerability in the following.....

8.8CVSS

8.4AI Score

0.0005EPSS

2023-08-24 05:15 PM
51
cve
cve

CVE-2023-34972

A cleartext transmission of sensitive information vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to read the contents of unexpected sensitive data via unspecified vectors. We have already fixed the...

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-24 05:15 PM
22
cve
cve

CVE-2023-34973

An insufficient entropy vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to predict secret via unspecified vectors. We have already fixed the vulnerability in the following versions: QTS 5.0.1.2425 build 20230609 and...

5.3CVSS

5.8AI Score

0.001EPSS

2023-08-24 05:15 PM
17
cve
cve

CVE-2019-7201

An unquoted service path vulnerability is reported to affect the service QVssService in QNAP NetBak Replicator. This vulnerability could allow an authorized but non-privileged local user to execute arbitrary code with elevated system privileges. QNAP have already fixed this issue in QNAP NetBak...

7.8CVSS

8.3AI Score

0.0004EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2019-7184

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest...

4.8CVSS

5.7AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2019-7185

This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Music Station to their latest...

4.8CVSS

5.1AI Score

0.001EPSS

2019-12-05 05:15 PM
24
cve
cve

CVE-2018-19951

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to...

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
16
cve
cve

CVE-2018-19950

If exploited, this command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to...

9.8CVSS

9.7AI Score

0.003EPSS

2020-11-02 04:15 PM
19
2
cve
cve

CVE-2018-19956

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to...

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
16
cve
cve

CVE-2018-19954

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to...

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
18
cve
cve

CVE-2018-19955

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to...

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
13
cve
cve

CVE-2021-28805

Inclusion of sensitive information in the source code has been reported to affect certain QNAP switches running QSS. If exploited, this vulnerability allows attackers to read application data. This issue affects: QNAP Systems Inc. QSS versions prior to 1.0.3 build 20210505 on QSW-M2108-2C;...

7.8CVSS

5.3AI Score

0.0004EPSS

2021-06-11 07:15 AM
17
2
cve
cve

CVE-2020-2506

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk.....

9.8CVSS

9.4AI Score

0.007EPSS

2021-02-03 04:15 PM
819
In Wild
7
cve
cve

CVE-2014-5457

QNAP TS-469U with firmware 4.0.7 Build 20140410, TS-459U, TS-EC1679U-RP, and SS-839 use world-readable permissions for /etc/config/shadow, which allows local users to obtain usernames and hashed passwords by reading the...

6.6AI Score

0.0004EPSS

2022-10-03 04:20 PM
18
cve
cve

CVE-2013-0143

cgi-bin/pingping.cgi on QNAP VioStor NVR devices with firmware 4.0.3, and in the Surveillance Station Pro component in QNAP NAS, allows remote authenticated users to execute arbitrary commands by leveraging guest access and placing shell metacharacters in the query...

7.6AI Score

0.055EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-0144

Cross-site request forgery (CSRF) vulnerability in cgi-bin/create_user.cgi on QNAP VioStor NVR devices with firmware 4.0.3 allows remote attackers to hijack the authentication of administrators for requests that create administrative accounts via a NEW USER...

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2013-0142

QNAP VioStor NVR devices with firmware 4.0.3, and the Surveillance Station Pro component in QNAP NAS, have a hardcoded guest account, which allows remote attackers to obtain web-server login access via unspecified...

7AI Score

0.003EPSS

2022-10-03 04:15 PM
24
cve
cve

CVE-2022-27593

An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later.....

10CVSS

8.9AI Score

0.571EPSS

2022-09-08 11:15 AM
602
In Wild
8
cve
cve

CVE-2021-34360

A cross-site request forgery (CSRF) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-26 02:15 PM
36
4
cve
cve

CVE-2021-44055

An missing authorization vulnerability has been reported to affect QNAP device running Video Station. If exploited, this vulnerability allows remote attackers to access data or perform actions that they should not be allowed to perform. We have already fixed this vulnerability in the following...

9.8CVSS

9.3AI Score

0.005EPSS

2022-05-06 12:00 AM
91
4
cve
cve

CVE-2021-38693

A path traversal vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, QTS, QVR Pro Appliance. If exploited, this vulnerability allows attackers to read the contents of unexpected files and expose sensitive data. We have already fixed this vulnerability in the...

5.3CVSS

5AI Score

0.001EPSS

2022-05-06 12:00 AM
59
4
cve
cve

CVE-2022-27588

We have already fixed this vulnerability in the following versions of QVR: QVR 5.1.6 build 20220401 and...

9.8CVSS

9.3AI Score

0.002EPSS

2022-05-06 12:00 AM
85
2
cve
cve

CVE-2021-44056

An improper authentication vulnerability has been reported to affect QNAP device running Video Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Video Station: Video Station...

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-06 12:00 AM
69
6
cve
cve

CVE-2021-44057

An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station...

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-06 12:00 AM
83
4
cve
cve

CVE-2021-34361

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server...

6.1CVSS

6AI Score

0.001EPSS

2022-02-25 06:15 AM
64
cve
cve

CVE-2021-34359

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server...

6.9CVSS

5.3AI Score

0.001EPSS

2022-02-25 06:15 AM
56
cve
cve

CVE-2021-38679

An improper authentication vulnerability has been reported to affect QNAP NAS running Kazoo Server. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Kazoo Server: Kazoo Server 4.11.22...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-11 02:15 PM
60
cve
cve

CVE-2021-38682

A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QVR Elite, QVR Pro, QVR Guard:...

9.8CVSS

9.8AI Score

0.003EPSS

2022-01-14 01:15 AM
27
cve
cve

CVE-2021-38691

A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QVR Elite, QVR Pro, QVR Guard:...

9.8CVSS

9.8AI Score

0.003EPSS

2022-01-14 01:15 AM
22
cve
cve

CVE-2021-38678

An open redirect vulnerability has been reported to affect QNAP device running QcalAgent. If exploited, this vulnerability allows attackers to redirect users to an untrusted page that contains malware. We have already fixed this vulnerability in the following versions of QcalAgent: QcalAgent 1.1.7....

6.1CVSS

6.2AI Score

0.001EPSS

2022-01-14 01:15 AM
24
cve
cve

CVE-2021-38689

A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QVR Elite, QVR Pro, QVR Guard:...

9.8CVSS

9.8AI Score

0.003EPSS

2022-01-14 01:15 AM
24
cve
cve

CVE-2021-38692

A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QVR Elite, QVR Pro, QVR Guard:...

9.8CVSS

9.8AI Score

0.003EPSS

2022-01-14 01:15 AM
29
cve
cve

CVE-2021-38677

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QcalAgent. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QcalAgent: QcalAgent 1.1.7 and...

6.1CVSS

6AI Score

0.001EPSS

2022-01-14 01:15 AM
27
cve
cve

CVE-2021-38690

A stack buffer overflow vulnerability has been reported to affect QNAP device running QVR Elite, QVR Pro, QVR Guard. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QVR Elite, QVR Pro, QVR Guard:...

9.8CVSS

9.8AI Score

0.003EPSS

2022-01-14 01:15 AM
27
Total number of security vulnerabilities298