Lucene search

K

Quts Hero Security Vulnerabilities

cve
cve

CVE-2018-19941

A vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows an attacker to access sensitive information stored in cleartext inside cookies via certain widely-available tools. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build...

7.5CVSS

7.2AI Score

0.002EPSS

2020-12-31 05:15 PM
37
2
cve
cve

CVE-2018-19942

A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) Q...

6.1CVSS

5.9AI Score

0.001EPSS

2021-04-16 01:15 AM
49
5
cve
cve

CVE-2018-19957

A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud. This vulnerability allows remote attackers to launch privacy and security attacks. We have already fixed this vulnerability in the following versions: QTS 4.5.4.1...

6.1CVSS

6.2AI Score

0.001EPSS

2021-09-10 04:15 AM
31
cve
cve

CVE-2019-7198

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4...

9.8CVSS

9.8AI Score

0.002EPSS

2020-12-10 04:15 AM
40
cve
cve

CVE-2020-2495

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-10 04:15 AM
46
2
cve
cve

CVE-2020-2496

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-10 04:15 AM
42
3
cve
cve

CVE-2020-2497

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-10 04:15 AM
40
2
cve
cve

CVE-2020-2498

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-10 04:15 AM
40
cve
cve

CVE-2020-2508

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and lat...

7.2CVSS

7.4AI Score

0.001EPSS

2021-01-11 03:15 PM
31
2
cve
cve

CVE-2020-2509

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 Build 20210202 and later ...

9.8CVSS

9.8AI Score

0.002EPSS

2021-04-17 04:15 AM
992
In Wild
15
cve
cve

CVE-2020-25847

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero.

8.8CVSS

9.1AI Score

0.001EPSS

2020-12-29 07:15 AM
92
24
cve
cve

CVE-2020-36194

An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.2.1566 Build 20210202. QNAP Systems Inc. QuTS hero versions prior to h4.5....

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-01 02:15 AM
45
cve
cve

CVE-2021-28798

A relative path traversal vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to modify files that impact system integrity. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.2.1630 Build 20210406...

8.8CVSS

7.4AI Score

0.001EPSS

2021-05-21 03:15 AM
50
10
cve
cve

CVE-2021-28802

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. ...

9.8CVSS

10AI Score

0.003EPSS

2021-07-01 02:15 AM
50
cve
cve

CVE-2021-28804

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. ...

9.8CVSS

10AI Score

0.003EPSS

2021-07-01 02:15 AM
48
2
cve
cve

CVE-2021-28806

A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.3.1652 Build 20210428. QNAP Systems Inc. QuTS hero versions prior...

5.7CVSS

5.2AI Score

0.001EPSS

2021-06-03 03:15 AM
63
5
cve
cve

CVE-2021-28816

A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QTS, QuTScloud, QuTS hero: QTS 4.5.4.17...

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-10 04:15 AM
50
cve
cve

CVE-2021-34343

A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QTS, QuTScloud, QuTS hero: QTS 4.5.4.17...

7.2CVSS

7.9AI Score

0.001EPSS

2021-09-10 04:15 AM
41
cve
cve

CVE-2021-38674

A cross-site scripting (XSS) vulnerability has been reported to affect QTS, QuTS hero and QuTScloud. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QTS, QuTS hero and QuTScloud: QuTS hero h4.5....

6.1CVSS

5.9AI Score

0.001EPSS

2022-01-07 02:15 AM
41
cve
cve

CVE-2021-38693

A path traversal vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, QTS, QVR Pro Appliance. If exploited, this vulnerability allows attackers to read the contents of unexpected files and expose sensitive data. We have already fixed this vulnerability in the followin...

5.3CVSS

5AI Score

0.001EPSS

2022-05-05 05:15 PM
63
4
cve
cve

CVE-2021-44051

A command injection vulnerability has been reported to affect QNAP NAS running QuTScloud, QuTS hero and QTS. If exploited, this vulnerability allows remote attackers to run arbitrary commands. We have already fixed this vulnerability in the following versions of QuTScloud, QuTS hero and QTS: QuTScl...

8.8CVSS

8.8AI Score

0.002EPSS

2022-05-05 05:15 PM
73
4
cve
cve

CVE-2021-44052

An improper link resolution before file access ('Link Following') vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, and QTS. If exploited, this vulnerability allows remote attackers to traverse the file system to unintended locations and read or overwrite the conte...

8.1CVSS

8.2AI Score

0.001EPSS

2022-05-05 05:15 PM
56
6
cve
cve

CVE-2021-44053

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QTS, QuTS hero and QuTScloud. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QTS, QuTS hero and QuTScl...

6.1CVSS

6.7AI Score

0.001EPSS

2022-05-05 05:15 PM
63
4
cve
cve

CVE-2021-44054

An open redirect vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero and QTS. If exploited, this vulnerability allows attackers to redirect users to an untrusted page that contains malware. We have already fixed this vulnerability in the following versions of QuTSclou...

6.1CVSS

7.2AI Score

0.001EPSS

2022-05-05 05:15 PM
74
4
cve
cve

CVE-2022-27596

A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. If exploited, this vulnerability allows remote attackers to inject malicious code.We have already fixed this vulnerability in the following versions of QuTS hero, QTS:QuTS hero h5.0.1.2248 build 20221215 and laterQTS 5....

9.8CVSS

9.3AI Score

0.004EPSS

2023-01-30 02:15 AM
81
cve
cve

CVE-2022-27597

A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret values. The vulnerability affects the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances)...

2.7CVSS

5.2AI Score

0.001EPSS

2023-03-29 07:15 AM
30
2
cve
cve

CVE-2022-27598

A vulnerability has been reported to affect QNAP operating systems. If exploited, the out-of-bounds read vulnerability allows remote authenticated administrators to get secret values. The vulnerability affects the following QNAP operating systems: QTS, QuTS hero, QuTScloud, QVP (QVR Pro appliances)...

2.7CVSS

5.2AI Score

0.001EPSS

2023-03-29 07:15 AM
38
2
cve
cve

CVE-2023-23355

An OS command injection vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote authenticated administrators to execute commands via unspecified vectors.QES is not affected. We have already fixed the vulnerability in the following ver...

7.2CVSS

7.5AI Score

0.001EPSS

2023-03-29 05:15 AM
57
cve
cve

CVE-2023-23362

An OS command injection vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability allows remote authenticated users to execute commands via susceptible QNAP devices. We have already fixed the vulnerability in the following versions:QTS 5.0.1.2376 build 202304...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-22 04:15 AM
31
cve
cve

CVE-2023-23367

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions:QTS 5.0.1.2376 buil...

7.2CVSS

7.2AI Score

0.001EPSS

2023-11-10 03:15 PM
23
cve
cve

CVE-2023-23368

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network. We have already fixed the vulnerability in the following versions:QTS 5.0.1.2376 build 20230421 and laterQTS...

9.8CVSS

9.6AI Score

0.001EPSS

2023-11-03 05:15 PM
107
cve
cve

CVE-2023-23372

A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to inject malicious code via a network. We have already fixed the vulnerability in the following versions:QTS 5.0.1.2425 build 20230609 an...

6.5CVSS

5.8AI Score

0.0005EPSS

2023-12-08 04:15 PM
19
cve
cve

CVE-2023-32968

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:QT...

7.2CVSS

7AI Score

0.001EPSS

2023-12-08 04:15 PM
35
cve
cve

CVE-2023-32970

A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network.QES is not affected. We have already fixed the vulnerability...

4.9CVSS

5.7AI Score

0.001EPSS

2023-10-13 08:15 PM
29
cve
cve

CVE-2023-32971

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:QT...

7.2CVSS

7AI Score

0.001EPSS

2023-10-06 05:15 PM
27
cve
cve

CVE-2023-32972

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:QT...

7.2CVSS

7AI Score

0.001EPSS

2023-10-06 05:15 PM
20
cve
cve

CVE-2023-32973

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:QT...

7.2CVSS

7.1AI Score

0.001EPSS

2023-10-13 08:15 PM
28
cve
cve

CVE-2023-32974

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to read the contents of unexpected files and expose sensitive data via a network. We have already fixed the vulnerability in the following versions:QT...

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-13 08:15 PM
32
cve
cve

CVE-2023-32975

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network. We have already fixed the vulnerability in the following versions:QT...

7.2CVSS

7AI Score

0.001EPSS

2023-12-08 04:15 PM
9
cve
cve

CVE-2023-34971

An inadequate encryption strength vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to decrypt the data using brute force attacks via unspecified vectors. We have already fixed the vulnerability in the following v...

8.8CVSS

8.4AI Score

0.0005EPSS

2023-08-24 05:15 PM
57
cve
cve

CVE-2023-34972

A cleartext transmission of sensitive information vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows local network clients to read the contents of unexpected sensitive data via unspecified vectors. We have already fixed the vulnerabilit...

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-24 05:15 PM
27
cve
cve

CVE-2023-34973

An insufficient entropy vulnerability has been reported to affect QNAP operating systems. If exploited, the vulnerability possibly allows remote users to predict secret via unspecified vectors. We have already fixed the vulnerability in the following versions:QTS 5.0.1.2425 build 20230609 and later...

5.3CVSS

5.8AI Score

0.001EPSS

2023-08-24 05:15 PM
24
cve
cve

CVE-2023-34974

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network.QuTScloud, QVR, QES are not affected. We have already fixed the vulnerability in the following versions:QTS 4...

8.8CVSS

9AI Score

0.001EPSS

2024-09-06 05:15 PM
25
cve
cve

CVE-2023-34979

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions:QTS 4.5.4.2790 buil...

7.2CVSS

6.8AI Score

0.0004EPSS

2024-09-06 05:15 PM
22
cve
cve

CVE-2023-39294

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions:QTS 5.1.3.2578 buil...

7.2CVSS

7.8AI Score

0.0005EPSS

2024-01-05 05:15 PM
20
cve
cve

CVE-2023-39296

A prototype pollution vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to override existing attributes with ones that have incompatible type, which may lead to a crash via a network. We have already fixed the vulnera...

7.5CVSS

8.4AI Score

0.0005EPSS

2024-01-05 05:15 PM
25
cve
cve

CVE-2023-39297

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following versions:QTS 5.1.4.2596 build 2023112...

8.8CVSS

9.3AI Score

0.0005EPSS

2024-02-02 04:15 PM
19
cve
cve

CVE-2023-39301

A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to read application data via a network. We have already fixed the vulnerability in the following versions:QTS 5.0.1....

4.3CVSS

4.3AI Score

0.0004EPSS

2023-11-03 05:15 PM
19
cve
cve

CVE-2023-39302

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network. We have already fixed the vulnerability in the following versions:QTS 5.1.3.2578 buil...

7.2CVSS

8.5AI Score

0.0005EPSS

2024-02-02 04:15 PM
24
cve
cve

CVE-2023-39303

An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network. We have already fixed the vulnerability in the following versions:QTS 5.1.3.2578 bui...

9.8CVSS

9.3AI Score

0.001EPSS

2024-02-02 04:15 PM
15
Total number of security vulnerabilities99