Lucene search

K

Qnap Security Vulnerabilities

cve
cve

CVE-2018-0710

Command injection vulnerability in SSH of QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to run arbitrary...

8.8CVSS

7.7AI Score

0.11EPSS

2018-07-17 01:29 AM
45
cve
cve

CVE-2018-0706

Exposure of Private Information in QNAP Q'center Virtual Appliance version 1.7.1063 and earlier could allow authenticated users to access sensitive...

8.8CVSS

7.4AI Score

0.014EPSS

2018-07-17 01:29 AM
42
cve
cve

CVE-2017-13072

Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript...

6.1CVSS

6AI Score

0.001EPSS

2018-06-21 01:29 PM
23
cve
cve

CVE-2018-0712

Command injection vulnerability in LDAP Server in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20180402, QTS 4.3.4 build 20180413 and their earlier versions could allow remote attackers to run arbitrary commands or install malware on the...

9.8CVSS

9.7AI Score

0.003EPSS

2018-06-21 01:29 PM
28
cve
cve

CVE-2017-7635

QNAP NAS application Proxy Server through version 1.2.0 does not utilize CSRF...

8.8CVSS

8.7AI Score

0.001EPSS

2018-06-05 09:29 PM
21
cve
cve

CVE-2017-7637

QNAP NAS application Proxy Server through version 1.2.0 allows remote attackers to run arbitrary OS commands against the system with root...

9.8CVSS

9.5AI Score

0.004EPSS

2018-06-05 09:29 PM
21
cve
cve

CVE-2017-7636

Cross-site scripting (XSS) vulnerability in QNAP NAS application Proxy Server through version 1.2.0 allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2018-06-05 09:29 PM
25
cve
cve

CVE-2017-7639

QNAP NAS application Proxy Server through version 1.2.0 does not authenticate requests properly. Successful exploitation can lead to change of the settings of Proxy...

5.3CVSS

5.3AI Score

0.001EPSS

2018-06-05 09:29 PM
19
cve
cve

CVE-2018-0711

Cross-site scripting (XSS) vulnerability in QNAP QTS 4.3.3 build 20180126, QTS 4.3.4 build 20180315, and their earlier versions could allow remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2018-04-30 01:29 PM
36
cve
cve

CVE-2017-13073

Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2018-04-23 02:29 PM
24
cve
cve

CVE-2017-7631

Cross-site scripting (XSS) vulnerability in the share link function of File Station of QNAP 4.2.6 build 20171026, QTS 4.3.3 build 20170727 and earlier allows remote attackers to inject arbitrary web script or...

6.1CVSS

6.1AI Score

0.001EPSS

2018-03-27 09:29 PM
22
cve
cve

CVE-2017-7632

Cross-site scripting (XSS) vulnerability in File Station of QNAP QTS 4.2.6 build 20171026, QTS 4.3.3 build 20170727 and earlier allows remote attackers to inject arbitrary web script or...

6.1CVSS

6AI Score

0.001EPSS

2018-03-27 09:29 PM
21
2
cve
cve

CVE-2017-7630

QNAP QTS 4.2.6 build 20171026, QTS 4.3.3 build 20170727 and earlier allows remote attackers to obtain potentially sensitive information (firmware version and running services) via a request to...

5.3CVSS

5AI Score

0.002EPSS

2018-03-27 09:29 PM
22
cve
cve

CVE-2017-7634

Cross-site scripting (XSS) vulnerability in QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to inject arbitrary web script or HTML. The injected code will only be triggered by a crafted link, not the normal...

6.1CVSS

6AI Score

0.001EPSS

2018-03-08 02:29 PM
24
cve
cve

CVE-2017-7641

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not utilize CSRF...

8.8CVSS

8.7AI Score

0.001EPSS

2018-03-08 02:29 PM
22
cve
cve

CVE-2017-7640

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to run arbitrary OS commands against the system with root...

9.8CVSS

9.5AI Score

0.005EPSS

2018-03-08 02:29 PM
17
cve
cve

CVE-2017-7638

QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not authenticate requests properly. Successful exploitation could lead to change of the Media Streaming settings, and leakage of sensitive information of the QNAP...

6.5CVSS

6.2AI Score

0.001EPSS

2018-03-08 02:29 PM
17
cve
cve

CVE-2017-7633

QNAP Qfinder Pro 6.1.0.0317 and earlier may expose sensitive information contained in NAS devices. If exploited, this may allow attackers to further compromise the...

7.5CVSS

7.3AI Score

0.002EPSS

2018-03-05 05:29 PM
26
cve
cve

CVE-2017-17029

A buffer overflow vulnerability in login function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
29
cve
cve

CVE-2017-17032

A buffer overflow vulnerability in password function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
22
cve
cve

CVE-2017-17027

A buffer overflow vulnerability in FTP service in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
35
cve
cve

CVE-2017-17033

A buffer overflow vulnerability in password function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
32
cve
cve

CVE-2017-17028

A buffer overflow vulnerability in external device function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.8AI Score

0.031EPSS

2017-12-21 03:29 PM
24
cve
cve

CVE-2017-17030

A buffer overflow vulnerability in login function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
29
cve
cve

CVE-2017-17031

A buffer overflow vulnerability in password function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
21
cve
cve

CVE-2017-13070

A DLL Hijacking vulnerability in QNAP Qsync for Windows (exe) version 4.2.2.0724 and earlier could allow remote attackers to execute arbitrary code on Windows...

7.8CVSS

8AI Score

0.003EPSS

2017-12-11 04:29 PM
20
cve
cve

CVE-2017-13071

QNAP has already patched this vulnerability. This security concern allows a remote attacker to run arbitrary commands on the QNAP Video Station 5.1.3 (for QTS 4.3.3), 5.2.0 (for QTS 4.3.4), and...

9.8CVSS

9.4AI Score

0.005EPSS

2017-11-22 05:29 PM
25
cve
cve

CVE-2017-13069

QNAP discovered a number of command injection vulnerabilities found in Music Station versions 4.8.6 (for QTS 4.2.x), 5.0.7 (for QTS 4.3.x), and earlier. If exploited, these vulnerabilities may allow a remote attacker to run arbitrary commands on the...

9.8CVSS

9.8AI Score

0.003EPSS

2017-10-06 06:29 PM
25
cve
cve

CVE-2017-13068

QNAP has already patched this vulnerability. This security concern allows a remote attacker to perform an SQL injection on the application and obtain Helpdesk application information. A remote attacker does not require any privileges to successfully execute this...

7.5CVSS

8AI Score

0.002EPSS

2017-10-06 05:29 PM
40
cve
cve

CVE-2017-10700

In the medialibrary component in QNAP NAS 4.3.3.0229, an un-authenticated, remote attacker can execute arbitrary system commands as the root user of the NAS...

9.8CVSS

9.7AI Score

0.004EPSS

2017-09-19 03:29 PM
29
cve
cve

CVE-2017-13067

QNAP has patched a remote code execution vulnerability affecting the QTS Media Library in all versions prior to QTS 4.2.6 build 20170905 and QTS 4.3.3.0299 build 20170901. This particular vulnerability allows a remote attacker to execute commands on a QNAP NAS using a transcoding service on port...

9.8CVSS

9.8AI Score

0.016EPSS

2017-09-14 03:29 PM
33
cve
cve

CVE-2017-12582

Unprivileged user can access all functions in the Surveillance Station component in QNAP TS212P devices with firmware 4.2.1 build 20160601. Unprivileged user cannot login at front end but with that unprivileged user SID, all function can access at Surveillance...

9.8CVSS

9.3AI Score

0.002EPSS

2017-08-18 04:29 PM
28
cve
cve

CVE-2017-7629

QNAP QTS before 4.2.6 build 20170517 has a flaw in the change password...

7.5CVSS

8.1AI Score

0.001EPSS

2017-06-15 08:29 PM
25
cve
cve

CVE-2017-7876

This command injection vulnerability in QTS allows attackers to run arbitrary commands in the compromised application. QNAP have already fixed the issue in QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 and later...

10CVSS

9.7AI Score

0.291EPSS

2017-06-15 08:29 PM
35
2
cve
cve

CVE-2017-6359

QNAP QTS before 4.2.4 Build 20170313 allows attackers to gain administrator privileges and execute arbitrary commands via unspecified...

9.8CVSS

9.7AI Score

0.712EPSS

2017-03-23 04:59 PM
39
cve
cve

CVE-2017-6360

QNAP QTS before 4.2.4 Build 20170313 allows attackers to gain administrator privileges and obtain sensitive information via unspecified...

9.8CVSS

9.2AI Score

0.932EPSS

2017-03-23 04:59 PM
51
cve
cve

CVE-2017-6361

QNAP QTS before 4.2.4 Build 20170313 allows attackers to execute arbitrary commands via unspecified...

9.8CVSS

9.6AI Score

0.959EPSS

2017-03-23 04:59 PM
42
cve
cve

CVE-2017-5227

QNAP QTS before 4.2.4 Build 20170313 allows local users to obtain sensitive Domain Administrator password information by reading data in an XOR format within the /etc/config/uLinux.conf configuration...

7.5CVSS

7.2AI Score

0.012EPSS

2017-03-23 04:59 PM
35
cve
cve

CVE-2015-5664

Cross-site scripting (XSS) vulnerability in File Station in QNAP QTS before 4.2.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.003EPSS

2016-07-03 02:59 PM
19
cve
cve

CVE-2015-7261

The FTP service in QNAP iArtist Lite before 1.4.54, as distributed with QNAP Signage Station before 2.0.1, has hardcoded credentials, which makes it easier for remote attackers to obtain access via a session on TCP port...

9.8CVSS

9.2AI Score

0.004EPSS

2016-02-27 05:59 AM
19
cve
cve

CVE-2015-7262

QNAP iArtist Lite before 1.4.54, as distributed with QNAP Signage Station before 2.0.1, allows remote authenticated users to gain privileges by registering an executable file, and then waiting for this file to be run in a privileged context after a...

7.5CVSS

7.8AI Score

0.002EPSS

2016-02-27 05:59 AM
23
cve
cve

CVE-2015-6036

QNAP Signage Station before 2.0.1 allows remote attackers to bypass authentication, and consequently upload files, via a spoofed HTTP...

7.5CVSS

7.9AI Score

0.002EPSS

2016-02-27 05:59 AM
22
cve
cve

CVE-2015-6022

Unrestricted file upload vulnerability in QNAP Signage Station before 2.0.1 allows remote authenticated users to execute arbitrary code by uploading an executable file, and then accessing this file via an unspecified...

8.8CVSS

9.1AI Score

0.002EPSS

2016-02-27 05:59 AM
18
cve
cve

CVE-2015-6003

Directory traversal vulnerability in QNAP QTS before 4.1.4 build 0910 and 4.2.x before 4.2.0 RC2 build 0910, when AFP is enabled, allows remote attackers to read or write to arbitrary files by leveraging access to an OS X (1) user or (2) guest...

7AI Score

0.007EPSS

2015-10-16 01:59 AM
22
cve
cve

CVE-2013-5760

QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to...

6.9AI Score

0.004EPSS

2014-06-09 07:55 PM
18
cve
cve

CVE-2013-7174

Absolute path traversal vulnerability in cgi-bin/jc.cgi in QNAP QTS before 4.1.0 allows remote attackers to read arbitrary files via a full pathname in the f...

6.8AI Score

0.003EPSS

2014-01-09 06:07 PM
17
cve
cve

CVE-2009-3279

The QNAP TS-239 Pro and TS-639 Pro with firmware 2.1.7 0613, 3.1.0 0627, and 3.1.1 0815 create a LUKS partition by using the AES-256 cipher in plain CBC mode, which allows local users to obtain sensitive information via a watermark...

5.8AI Score

0.0004EPSS

2009-09-21 07:30 PM
23
cve
cve

CVE-2009-3200

The QNAP TS-239 Pro and TS-639 Pro with firmware 2.1.7 0613, 3.1.0 0627, and 3.1.1 0815 create an undocumented recovery key and store it in the ENCK variable in flash memory, which allows local users to bypass the passphrase requirement and decrypt the hard drive by reading this variable,...

6.3AI Score

0.0004EPSS

2009-09-21 07:30 PM
26
Total number of security vulnerabilities298