Lucene search

K

Photo Station Security Vulnerabilities

cve
cve

CVE-2013-5760

QNAP Photo Station before firmware 4.0.3 build0912 allows remote attackers to list OS user accounts via a request to photo/p/api/list.php.

6.9AI Score

0.004EPSS

2014-06-09 07:55 PM
18
cve
cve

CVE-2017-13073

Cross-site scripting (XSS) vulnerability in QNAP NAS application Photo Station versions 5.2.7, 5.4.3, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.

6.1CVSS

6AI Score

0.001EPSS

2018-04-23 02:29 PM
24
cve
cve

CVE-2018-0715

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.

6.1CVSS

6.1AI Score

0.006EPSS

2018-08-27 01:29 PM
51
cve
cve

CVE-2018-0722

Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device.

7.5CVSS

7.3AI Score

0.003EPSS

2019-02-01 06:29 PM
22
cve
cve

CVE-2018-19954

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
18
cve
cve

CVE-2018-19955

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
13
cve
cve

CVE-2018-19956

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.

6.1CVSS

6AI Score

0.001EPSS

2020-11-02 04:15 PM
16
cve
cve

CVE-2019-7192

This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.

9.8CVSS

9.4AI Score

0.963EPSS

2019-12-05 05:15 PM
1016
In Wild
cve
cve

CVE-2019-7194

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
913
In Wild
cve
cve

CVE-2019-7195

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.

9.8CVSS

9.3AI Score

0.971EPSS

2019-12-05 05:15 PM
909
In Wild
6
cve
cve

CVE-2020-2491

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo S...

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
32
cve
cve

CVE-2020-2502

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later

6.1CVSS

6AI Score

0.001EPSS

2021-02-17 04:15 AM
53
cve
cve

CVE-2021-34354

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 20...

7.6CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
27
cve
cve

CVE-2021-34355

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 5.4.10 ( 2021/...

7.6CVSS

5.3AI Score

0.001EPSS

2021-10-01 03:15 AM
21
cve
cve

CVE-2021-34356

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.18 ( 20...

7.6CVSS

5.2AI Score

0.001EPSS

2021-10-01 03:15 AM
25
cve
cve

CVE-2021-44057

An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0....

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-06 12:00 AM
83
4
cve
cve

CVE-2022-27593

An externally controlled reference to a resource vulnerability has been reported to affect QNAP NAS running Photo Station. If exploited, This could allow an attacker to modify system files. We have already fixed the vulnerability in the following versions: QTS 5.0.1: Photo Station 6.1.2 and later Q...

10CVSS

8.9AI Score

0.571EPSS

2022-09-08 11:15 AM
602
In Wild
8
cve
cve

CVE-2023-47561

A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version:Photo Station 6.4.2 ( 2023/12/15 ) and later

5.5CVSS

5.6AI Score

0.0004EPSS

2024-02-02 04:15 PM
11
cve
cve

CVE-2023-47562

An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version:Photo Station 6.4.2 ( 2023/12/15 ) and later

8.8CVSS

8.8AI Score

0.0005EPSS

2024-02-02 04:15 PM
11