Lucene search

K

Qnap Security Vulnerabilities

cve
cve

CVE-2021-38674

A cross-site scripting (XSS) vulnerability has been reported to affect QTS, QuTS hero and QuTScloud. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QTS, QuTS hero and QuTScloud: QuTS hero...

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-07 02:15 AM
36
cve
cve

CVE-2021-38688

An improper authentication vulnerability has been reported to affect Android App Qfile. If exploited, this vulnerability allows attackers to compromise app and access information We have already fixed this vulnerability in the following versions of Qfile: Qfile 3.0.0.1105 and...

7.5CVSS

7.3AI Score

0.001EPSS

2021-12-29 01:15 PM
15
cve
cve

CVE-2021-38687

A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of Surveillance Station: QTS 5.0.0 (64 bit):...

9.8CVSS

9.9AI Score

0.003EPSS

2021-12-29 01:15 PM
23
cve
cve

CVE-2021-38680

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Kazoo Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Kazoo Server: Kazoo Server 4.11.20 and...

6.1CVSS

6AI Score

0.001EPSS

2021-12-29 01:15 PM
17
cve
cve

CVE-2021-38685

A command injection vulnerability has been reported to affect QNAP device, VioStor. If exploited, this vulnerability allows remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR FW 5.1.6 build 20211109 and...

9.8CVSS

9.6AI Score

0.003EPSS

2021-11-26 02:15 PM
22
cve
cve

CVE-2021-38686

An improper authentication vulnerability has been reported to affect QNAP device, VioStor. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of QVR: QVR FW 5.1.6 build 20211109 and...

8.8CVSS

8.7AI Score

0.002EPSS

2021-11-26 02:15 PM
19
3
cve
cve

CVE-2021-38681

A reflected cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Ragic Cloud DB. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already disabled and removed Ragic Cloud DB from the QNAP App Center, pending a security...

5.4CVSS

5.3AI Score

0.001EPSS

2021-11-20 01:15 AM
23
cve
cve

CVE-2021-34358

We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25 ) and...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-20 01:15 AM
20
cve
cve

CVE-2021-34357

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QmailAgent. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QmailAgent: QmailAgent 3.0.2 ( 2021/08/25.....

6.9CVSS

6AI Score

0.001EPSS

2021-11-13 01:15 AM
21
cve
cve

CVE-2021-38684

A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Multimedia Console. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of Multimedia Console: Multimedia Console 1.4.3 (...

9.8CVSS

9.8AI Score

0.003EPSS

2021-11-13 01:15 AM
29
cve
cve

CVE-2021-34362

A command injection vulnerability has been reported to affect QNAP device running Media Streaming add-on. If exploited, this vulnerability allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of Media Streaming add-on: QTS 5.0.0:...

8.7CVSS

7.2AI Score

0.002EPSS

2021-10-22 05:15 AM
19
cve
cve

CVE-2021-34354

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 (...

7.6CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
27
cve
cve

CVE-2021-38675

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Image2PDF. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Image2PDF: Image2PDF 2.1.5 ( 2021/08/17 )...

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 AM
24
cve
cve

CVE-2021-34352

A command injection vulnerability has been reported to affect QNAP device running QVR. If exploited, this vulnerability could allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR 5.1.5 build 20210902 and...

9.8CVSS

9.6AI Score

0.003EPSS

2021-10-01 03:15 AM
32
cve
cve

CVE-2021-34355

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 (...

7.6CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 AM
21
cve
cve

CVE-2021-34356

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 (...

7.6CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
25
cve
cve

CVE-2021-34348

A command injection vulnerability has been reported to affect QNAP device running QVR. If exploited, this vulnerability could allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR 5.1.5 build 20210803 and...

9.8CVSS

9.6AI Score

0.003EPSS

2021-09-27 01:15 AM
75
cve
cve

CVE-2021-34349

A command injection vulnerability has been reported to affect QNAP device running QVR. If exploited, this vulnerability could allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR 5.1.5 build 20210803 and...

7.2CVSS

7.2AI Score

0.002EPSS

2021-09-27 01:15 AM
34
cve
cve

CVE-2021-34351

A command injection vulnerability has been reported to affect QNAP device running QVR. If exploited, this vulnerability could allow remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QVR: QVR 5.1.5 build 20210803 and...

9.8CVSS

9.6AI Score

0.003EPSS

2021-09-27 01:15 AM
53
cve
cve

CVE-2021-34345

A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of NVR Storage Expansion: NVR Storage...

9.8CVSS

9.8AI Score

0.003EPSS

2021-09-10 04:15 AM
30
cve
cve

CVE-2021-34344

A stack buffer overflow vulnerability has been reported to affect QNAP device running QUSBCam2. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QUSBCam2: QTS 4.5.4: QUSBCam2 1.1.4 ( 2021/07/30 ) and.....

9.8CVSS

9.8AI Score

0.003EPSS

2021-09-10 04:15 AM
35
cve
cve

CVE-2021-34343

A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QTS, QuTScloud, QuTS hero: QTS...

7.2CVSS

7.9AI Score

0.001EPSS

2021-09-10 04:15 AM
35
cve
cve

CVE-2021-34346

A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of NVR Storage Expansion: NVR Storage...

9.8CVSS

9.8AI Score

0.003EPSS

2021-09-10 04:15 AM
34
cve
cve

CVE-2021-28816

A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QTS, QuTScloud, QuTS hero: QTS...

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-10 04:15 AM
45
cve
cve

CVE-2021-28813

A vulnerability involving insecure storage of sensitive information has been reported to affect QSW-M2116P-2T2S and QNAP switches running QuNetSwitch. If exploited, this vulnerability allows remote attackers to read sensitive information by accessing the unrestricted storage mechanism.We have...

9.6CVSS

7.3AI Score

0.003EPSS

2021-09-10 04:15 AM
31
cve
cve

CVE-2018-19957

A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud. This vulnerability allows remote attackers to launch privacy and security attacks. We have already fixed this vulnerability in the following versions: QTS...

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-10 04:15 AM
26
cve
cve

CVE-2021-28809

An improper access control vulnerability has been reported to affect certain legacy versions of HBS 3. If exploited, this vulnerability allows attackers to compromise the security of the operating system.QNAP have already fixed this vulnerability in the following versions of HBS 3: QTS 4.3.6: HBS.....

9.8CVSS

9.3AI Score

0.006EPSS

2021-07-08 08:15 AM
134
2
cve
cve

CVE-2021-28802

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc.....

9.8CVSS

10AI Score

0.003EPSS

2021-07-01 02:15 AM
44
cve
cve

CVE-2020-36194

An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.2.1566 Build 20210202. QNAP Systems Inc. QuTS hero versions prior to...

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-01 02:15 AM
42
cve
cve

CVE-2021-28804

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc.....

9.8CVSS

10AI Score

0.003EPSS

2021-07-01 02:15 AM
41
2
cve
cve

CVE-2020-36196

A stored XSS vulnerability has been reported to affect QNAP NAS running QuLog Center. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QuLog Center versions prior to...

6.1CVSS

5.8AI Score

0.001EPSS

2021-07-01 02:15 AM
38
cve
cve

CVE-2021-28803

This issue affects: QNAP Systems Inc. Q'center versions prior to...

5.4CVSS

5.4AI Score

0.001EPSS

2021-07-01 02:15 AM
39
cve
cve

CVE-2021-28800

A command injection vulnerability has been reported to affect QNAP NAS running legacy versions of QTS. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.3.6.1663 Build...

9.8CVSS

9.8AI Score

0.003EPSS

2021-06-24 07:15 AM
21
3
cve
cve

CVE-2021-28815

Insecure storage of sensitive information has been reported to affect QNAP NAS running myQNAPcloud Link. If exploited, this vulnerability allows remote attackers to read sensitive information by accessing the unrestricted storage mechanism. This issue affects: QNAP Systems Inc. myQNAPcloud Link...

6CVSS

4.9AI Score

0.002EPSS

2021-06-16 04:15 AM
50
cve
cve

CVE-2021-28801

An out-of-bounds read vulnerability has been reported to affect certain QNAP switches running QSS. If exploited, this vulnerability allows attackers to read sensitive information on the system. This issue affects: QNAP Systems Inc. QSS versions prior to 1.0.2 build 20210122 on QSW-M2108-2C;...

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-11 07:15 AM
12
2
cve
cve

CVE-2021-28814

An improper access control vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows remote attackers to compromise the security of the software. This issue affects: QNAP Systems Inc. Helpdesk versions prior to...

8.8CVSS

8.5AI Score

0.003EPSS

2021-06-11 07:15 AM
20
2
cve
cve

CVE-2021-28810

If exploited, this vulnerability allows an attacker to access resources which are not otherwise accessible without proper authentication. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and...

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-08 03:15 AM
44
11
cve
cve

CVE-2021-28806

A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.3.1652 Build 20210428. QNAP Systems Inc. QuTS hero versions...

5.7CVSS

5.2AI Score

0.001EPSS

2021-06-03 03:15 AM
56
5
cve
cve

CVE-2021-28812

A command injection vulnerability has been reported to affect certain versions of Video Station. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Video Station versions prior to 5.5.4 on QTS 4.5.2; versions prior to 5.5.4....

8.8CVSS

9AI Score

0.001EPSS

2021-06-03 03:15 AM
60
7
cve
cve

CVE-2021-28807

A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q’center: QTS 4.5.3: Q’center...

7.7CVSS

5.3AI Score

0.001EPSS

2021-06-03 03:15 AM
64
6
cve
cve

CVE-2021-28798

A relative path traversal vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to modify files that impact system integrity. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.2.1630 Build...

8.8CVSS

7.4AI Score

0.001EPSS

2021-05-21 03:15 AM
45
10
cve
cve

CVE-2020-36197

An improper access control vulnerability has been reported to affect earlier versions of Music Station. If exploited, this vulnerability allows attackers to compromise the security of the software by gaining privileges, reading sensitive information, executing commands, evading detection, etc....

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-13 03:15 AM
74
6
cve
cve

CVE-2020-36198

A command injection vulnerability has been reported to affect certain versions of Malware Remover. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Malware Remover versions prior to 4.6.1.0. This issue does not affect:...

6.7CVSS

7.4AI Score

0.006EPSS

2021-05-13 03:15 AM
91
5
cve
cve

CVE-2020-36195

An SQL injection vulnerability has been reported to affect QNAP NAS running Multimedia Console or the Media Streaming add-on. If exploited, the vulnerability allows remote attackers to obtain application information. QNAP has already fixed this vulnerability in the following versions of Multimedia....

9.8CVSS

9.6AI Score

0.001EPSS

2021-04-17 04:15 AM
124
In Wild
18
cve
cve

CVE-2018-19942

A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later).....

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-16 01:15 AM
46
5
cve
cve

CVE-2021-28797

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3...

9.8CVSS

9.9AI Score

0.003EPSS

2021-04-14 09:15 AM
34
3
cve
cve

CVE-2020-2501

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3...

9.8CVSS

9.9AI Score

0.005EPSS

2021-02-17 04:15 AM
56
3
cve
cve

CVE-2020-2502

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and...

6.1CVSS

6AI Score

0.001EPSS

2021-02-17 04:15 AM
53
cve
cve

CVE-2020-2507

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. This issue affects: QNAP Systems Inc. Helpdesk versions prior to...

9.8CVSS

9.7AI Score

0.003EPSS

2021-02-03 04:15 PM
32
In Wild
6
cve
cve

CVE-2020-2508

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and...

7.2CVSS

7.4AI Score

0.001EPSS

2021-01-11 03:15 PM
25
2
Total number of security vulnerabilities298