Lucene search

K

Qts Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2017-7630

QNAP QTS 4.2.6 build 20171026, QTS 4.3.3 build 20170727 and earlier allows remote attackers to obtain potentially sensitive information (firmware version and running services) via a request to sysinfoReq.cgi.

5.3CVSS

5AI Score

0.002EPSS

2018-03-27 09:29 PM
26
cve
cve

CVE-2018-0719

Cross-site Scripting (XSS) vulnerability in NAS devices of QNAP Systems Inc. QTS allows attackers to inject javascript. This issue affects: QNAP Systems Inc. QTS version 4.2.6 and prior versions on build 20180711; version 4.3.3 and prior versions on build 20180725; version 4.3.4 and prior versions ...

5.5CVSS

6AI Score

0.001EPSS

2018-11-27 09:00 PM
25
cve
cve

CVE-2021-28806

A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.3.1652 Build 20210428. QNAP Systems Inc. QuTS hero versions prior...

5.7CVSS

5.2AI Score

0.001EPSS

2021-06-03 03:15 AM
63
5
cve
cve

CVE-2021-38693

A path traversal vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, QTS, QVR Pro Appliance. If exploited, this vulnerability allows attackers to read the contents of unexpected files and expose sensitive data. We have already fixed this vulnerability in the followin...

5.3CVSS

5AI Score

0.001EPSS

2022-05-05 05:15 PM
63
4
cve
cve

CVE-2023-34973

An insufficient entropy vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to predict secret via unspecified vectors. We have already fixed the vulnerability in the following versions:QTS 5.0.1.2425 build 20230609 and later...

5.3CVSS

5.8AI Score

0.001EPSS

2023-08-24 05:15 PM
24
cve
cve

CVE-2023-41274

A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. We have already fixed the vulnerability in the following ve...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-02-02 04:15 PM
15
cve
cve

CVE-2023-45026

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in th...

5.5CVSS

5.6AI Score

0.001EPSS

2024-02-02 04:15 PM
19
cve
cve

CVE-2023-45027

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in th...

5.5CVSS

5.6AI Score

0.001EPSS

2024-02-02 04:15 PM
15
cve
cve

CVE-2023-45028

An uncontrolled resource consumption vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network. We have already fixed the vulnerability in the fo...

5.5CVSS

4.9AI Score

0.0004EPSS

2024-02-02 04:15 PM
19
cve
cve

CVE-2024-32763

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following versions:QTS 5.1.8.2...

8.8CVSS

6.9AI Score

0.001EPSS

2024-09-06 05:15 PM
25