Lucene search

K

Qnap Security Vulnerabilities

cve
cve

CVE-2018-19944

A cleartext transmission of sensitive information vulnerability has been reported to affect certain QTS devices. If exploited, this vulnerability allows a remote attacker to gain access to sensitive information. QNAP have already fixed this vulnerability in the following versions: QTS 4.4.3.1354...

7.5CVSS

7.5AI Score

0.003EPSS

2020-12-31 05:15 PM
36
cve
cve

CVE-2018-19945

A vulnerability has been reported to affect earlier QNAP devices running QTS 4.3.4 to 4.3.6. Caused by improper limitations of a pathname to a restricted directory, this vulnerability allows for renaming arbitrary files on the target system, if exploited. QNAP have already fixed this vulnerability....

9.1CVSS

9.1AI Score

0.001EPSS

2020-12-31 05:15 PM
33
4
cve
cve

CVE-2018-19941

A vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows an attacker to access sensitive information stored in cleartext inside cookies via certain widely-available tools. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456...

7.5CVSS

7.2AI Score

0.002EPSS

2020-12-31 05:15 PM
32
2
cve
cve

CVE-2020-25847

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS...

8.8CVSS

9.1AI Score

0.001EPSS

2020-12-30 12:00 AM
83
24
cve
cve

CVE-2020-2504

If exploited, this absolute path traversal vulnerability could allow attackers to traverse files in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and...

7.5CVSS

7.5AI Score

0.002EPSS

2020-12-24 02:15 AM
71
2
cve
cve

CVE-2020-2505

If exploited, this vulnerability could allow attackers to gain sensitive information via generation of error messages. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and...

2.3CVSS

4.1AI Score

0.0004EPSS

2020-12-24 02:15 AM
73
3
cve
cve

CVE-2020-2503

If exploited, this stored cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and...

9CVSS

5.3AI Score

0.001EPSS

2020-12-24 02:15 AM
76
2
cve
cve

CVE-2020-2499

A hard-coded password vulnerability has been reported to affect earlier versions of QES. If exploited, this vulnerability could allow attackers to log in with a hard-coded password. QNAP has already fixed the issue in QES 2.1.1 Build 20200515 and...

7.2CVSS

6.9AI Score

0.001EPSS

2020-12-24 02:15 AM
132
3
cve
cve

CVE-2020-2495

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-10 04:15 AM
39
2
cve
cve

CVE-2020-2497

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-10 04:15 AM
34
2
cve
cve

CVE-2019-7198

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS...

9.8CVSS

9.8AI Score

0.002EPSS

2020-12-10 04:15 AM
36
cve
cve

CVE-2020-2493

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and...

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
39
cve
cve

CVE-2020-2496

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-10 04:15 AM
35
3
cve
cve

CVE-2020-2491

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo.....

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
32
cve
cve

CVE-2020-2492

If exploited, the command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. QTS versions prior to 4.4.3.1421 on build...

7.2CVSS

7.3AI Score

0.001EPSS

2020-11-16 01:15 AM
33
cve
cve

CVE-2020-2490

If exploited, the command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. QTS versions prior to 4.4.3.1421 on build...

7.2CVSS

7.3AI Score

0.001EPSS

2020-11-16 01:15 AM
38
cve
cve

CVE-2018-19952

If exploited, this SQL injection vulnerability could allow remote attackers to obtain application information. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to...

7.5CVSS

7.7AI Score

0.001EPSS

2020-11-02 04:15 PM
13
cve
cve

CVE-2018-19953

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build....

6.1CVSS

6AI Score

0.004EPSS

2020-10-28 06:15 PM
819
In Wild
cve
cve

CVE-2018-19943

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later...

8CVSS

5.5AI Score

0.002EPSS

2020-10-28 06:15 PM
818
In Wild
2
cve
cve

CVE-2018-19949

If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build...

9.8CVSS

9.6AI Score

0.007EPSS

2020-10-28 06:15 PM
817
In Wild
cve
cve

CVE-2018-19948

The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this cross-site request forgery (CSRF) vulnerability could allow attackers to force NAS users to execute unintentional actions through a web application. QNAP has already fixed the issue in Helpdesk 3.0.3...

6.5CVSS

6.7AI Score

0.001EPSS

2020-09-11 03:15 PM
27
cve
cve

CVE-2018-19946

The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in.....

5.9CVSS

5.7AI Score

0.001EPSS

2020-09-11 03:15 PM
17
cve
cve

CVE-2018-19947

The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this information exposure vulnerability could disclose sensitive information. QNAP has already fixed the issue in Helpdesk 3.0.3 and...

6.5CVSS

6.3AI Score

0.001EPSS

2020-09-11 03:15 PM
21
cve
cve

CVE-2020-2500

This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and already fixed the issue in Helpdesk 3.0.1 and.....

9.8CVSS

6.4AI Score

0.001EPSS

2020-07-01 04:15 PM
25
cve
cve

CVE-2013-6277

QNAP VioCard 300 has hardcoded RSA private...

7.5CVSS

7.5AI Score

0.003EPSS

2020-02-13 11:15 PM
46
cve
cve

CVE-2019-7195

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
909
In Wild
6
cve
cve

CVE-2019-7194

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
913
In Wild
cve
cve

CVE-2019-7192

This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest...

9.8CVSS

9.4AI Score

0.963EPSS

2019-12-05 05:15 PM
1016
In Wild
cve
cve

CVE-2019-7183

This improper link resolution vulnerability allows remote attackers to access system files. To fix this vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.3AI Score

0.012EPSS

2019-12-05 05:15 PM
22
cve
cve

CVE-2019-7197

A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of QTS. If exploited, this vulnerability may allow an attacker to inject and execute scripts on the administrator console. To fix this vulnerability, QNAP recommend updating QTS to the latest...

4.8CVSS

4.9AI Score

0.001EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2018-0730

This command injection vulnerability in File Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating QTS to their latest...

9.8CVSS

9.7AI Score

0.003EPSS

2019-12-04 05:16 PM
23
cve
cve

CVE-2018-0729

This command injection vulnerability in Music Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating Music Station to their latest...

9.8CVSS

9.8AI Score

0.003EPSS

2019-12-04 05:16 PM
21
cve
cve

CVE-2018-0728

This improper access control vulnerability in Helpdesk allows attackers to access the system logs. To fix the vulnerability, QNAP recommend updating QTS and Helpdesk to their latest...

7.5CVSS

7.4AI Score

0.002EPSS

2019-12-04 05:16 PM
22
cve
cve

CVE-2019-7181

Buffer Overflow vulnerability in myQNAPcloud Connect 1.3.3.0925 and earlier could allow remote attackers to crash the...

7.5CVSS

7.5AI Score

0.279EPSS

2019-05-09 03:29 PM
70
cve
cve

CVE-2018-0722

Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the...

7.5CVSS

7.3AI Score

0.003EPSS

2019-02-01 06:29 PM
22
cve
cve

CVE-2018-0723

Cross-site scripting (XSS) vulnerability in Q'center Virtual Appliance 1.8.1014 and earlier versions could allow remote attackers to inject Javascript code in the compromised application, a different vulnerability than...

6.1CVSS

6AI Score

0.001EPSS

2018-12-26 04:29 PM
22
cve
cve

CVE-2018-0724

Cross-site scripting (XSS) vulnerability in Q'center Virtual Appliance 1.8.1014 and earlier versions could allow remote attackers to inject Javascript code in the compromised application, a different vulnerability than...

6.1CVSS

6AI Score

0.001EPSS

2018-12-26 04:29 PM
21
cve
cve

CVE-2018-0716

Cross-site scripting vulnerability in QTS 4.2.6 build 20180711, QTS 4.3.3: Qsync Central 3.0.2, QTS 4.3.4: Qsync Central 3.0.3, QTS 4.3.5: Qsync Central 3.0.4 and earlier versions could allow remote attackers to inject Javascript code in the compromised...

6.1CVSS

6.2AI Score

0.001EPSS

2018-11-30 02:29 PM
22
cve
cve

CVE-2018-14746

Command Injection vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to run arbitrary commands on the...

9.8CVSS

9.7AI Score

0.003EPSS

2018-11-28 04:29 PM
55
cve
cve

CVE-2018-14747

NULL Pointer Dereference vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to crash the NAS media...

7.5CVSS

7.9AI Score

0.002EPSS

2018-11-28 04:29 PM
17
cve
cve

CVE-2018-14748

Improper Authorization vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to power off the...

7.5CVSS

7.9AI Score

0.002EPSS

2018-11-28 04:29 PM
17
cve
cve

CVE-2018-14749

Buffer Overflow vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could have unspecified impact on the...

9.8CVSS

9.7AI Score

0.002EPSS

2018-11-28 04:29 PM
32
cve
cve

CVE-2018-0721

Buffer Overflow vulnerability in NAS devices. QTS allows attackers to run arbitrary code. This issue affects: QNAP Systems Inc. QTS version 4.2.6 and prior versions on build 20180711; version 4.3.3 and prior versions on build 20180725; version 4.3.4 and prior versions on build...

7.7CVSS

8.1AI Score

0.002EPSS

2018-11-27 11:29 PM
28
cve
cve

CVE-2018-0719

Cross-site Scripting (XSS) vulnerability in NAS devices of QNAP Systems Inc. QTS allows attackers to inject javascript. This issue affects: QNAP Systems Inc. QTS version 4.2.6 and prior versions on build 20180711; version 4.3.3 and prior versions on build 20180725; version 4.3.4 and prior versions....

5.5CVSS

6AI Score

0.001EPSS

2018-11-27 08:29 PM
22
cve
cve

CVE-2018-0718

Command injection vulnerability in Music Station 5.1.2 and earlier versions in QNAP QTS 4.3.3 and 4.3.4 could allow remote attackers to run arbitrary commands in the compromised...

9.8CVSS

9.7AI Score

0.003EPSS

2018-09-14 12:29 PM
19
cve
cve

CVE-2018-0715

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised...

6.1CVSS

6.1AI Score

0.006EPSS

2018-08-27 01:29 PM
51
cve
cve

CVE-2018-0714

Command injection vulnerability in Helpdesk versions 1.1.21 and earlier in QNAP QTS 4.2.6 build 20180531, QTS 4.3.3 build 20180528, QTS 4.3.4 build 20180528 and their earlier versions could allow remote attackers to run arbitrary commands in the compromised...

9.8CVSS

9.7AI Score

0.003EPSS

2018-08-13 01:29 PM
23
cve
cve

CVE-2018-0709

Command injection vulnerability in date of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary...

8.8CVSS

7.7AI Score

0.11EPSS

2018-07-17 01:29 AM
37
cve
cve

CVE-2018-0708

Command injection vulnerability in networking of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary...

8.8CVSS

7.7AI Score

0.171EPSS

2018-07-17 01:29 AM
46
cve
cve

CVE-2018-0707

Command injection vulnerability in change password of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary...

7.2CVSS

7.4AI Score

0.048EPSS

2018-07-17 01:29 AM
42
Total number of security vulnerabilities298