Lucene search

K

Qnap Security Vulnerabilities

cve
cve

CVE-2019-7195

This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.

9.8CVSS

9.3AI Score

0.97EPSS

2019-12-05 05:15 PM
918
In Wild
6
cve
cve

CVE-2019-7197

A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of QTS. If exploited, this vulnerability may allow an attacker to inject and execute scripts on the administrator console. To fix this vulnerability, QNAP recommend updating QTS to the latest version.

4.8CVSS

4.9AI Score

0.001EPSS

2019-12-04 05:16 PM
28
cve
cve

CVE-2019-7198

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4...

9.8CVSS

9.8AI Score

0.002EPSS

2020-12-10 04:15 AM
40
cve
cve

CVE-2019-7201

An unquoted service path vulnerability is reported to affect the service QVssService in QNAP NetBak Replicator. This vulnerability could allow an authorized but non-privileged local user to execute arbitrary code with elevated system privileges. QNAP have already fixed this issue in QNAP NetBak Rep...

7.8CVSS

8.3AI Score

0.0004EPSS

2019-12-04 05:16 PM
28
cve
cve

CVE-2020-2490

If exploited, the command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. QTS versions prior to 4.4.3.1421 on build 20200907.

7.2CVSS

7.3AI Score

0.001EPSS

2020-11-16 01:15 AM
43
cve
cve

CVE-2020-2491

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo S...

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
41
cve
cve

CVE-2020-2492

If exploited, the command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. QTS versions prior to 4.4.3.1421 on build 20200907.

7.2CVSS

7.3AI Score

0.001EPSS

2020-11-16 01:15 AM
37
cve
cve

CVE-2020-2493

This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
48
cve
cve

CVE-2020-2494

This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Mus...

6.1CVSS

6AI Score

0.001EPSS

2020-12-10 04:15 AM
37
cve
cve

CVE-2020-2495

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-10 04:15 AM
46
2
cve
cve

CVE-2020-2496

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and...

6.1CVSS

6.5AI Score

0.001EPSS

2020-12-10 04:15 AM
43
3
cve
cve

CVE-2020-2497

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-10 04:15 AM
40
2
cve
cve

CVE-2020-2498

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build...

6.1CVSS

6.2AI Score

0.001EPSS

2020-12-10 04:15 AM
40
cve
cve

CVE-2020-2499

A hard-coded password vulnerability has been reported to affect earlier versions of QES. If exploited, this vulnerability could allow attackers to log in with a hard-coded password. QNAP has already fixed the issue in QES 2.1.1 Build 20200515 and later.

7.2CVSS

6.9AI Score

0.001EPSS

2020-12-24 02:15 AM
138
3
cve
cve

CVE-2020-2500

This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and already fixed the issue in Helpdesk 3.0.1 and l...

9.8CVSS

6.4AI Score

0.001EPSS

2020-07-01 04:15 PM
32
cve
cve

CVE-2020-2501

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3 (a...

9.8CVSS

9.9AI Score

0.005EPSS

2021-02-17 04:15 AM
64
3
cve
cve

CVE-2020-2502

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later

6.1CVSS

6AI Score

0.001EPSS

2021-02-17 04:15 AM
61
cve
cve

CVE-2020-2503

If exploited, this stored cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.

9CVSS

5.3AI Score

0.001EPSS

2020-12-24 02:15 AM
84
2
cve
cve

CVE-2020-2504

If exploited, this absolute path traversal vulnerability could allow attackers to traverse files in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.

7.5CVSS

7.5AI Score

0.002EPSS

2020-12-24 02:15 AM
78
2
cve
cve

CVE-2020-2505

If exploited, this vulnerability could allow attackers to gain sensitive information via generation of error messages. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.

2.3CVSS

4.1AI Score

0.0004EPSS

2020-12-24 02:15 AM
83
3
cve
cve

CVE-2020-2506

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk v...

9.8CVSS

9.4AI Score

0.007EPSS

2021-02-03 04:15 PM
825
In Wild
7
cve
cve

CVE-2020-2507

The vulnerability have been reported to affect earlier versions of QTS. If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.

9.8CVSS

9.7AI Score

0.003EPSS

2021-02-03 04:15 PM
40
In Wild
6
cve
cve

CVE-2020-2508

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and lat...

7.2CVSS

7.4AI Score

0.001EPSS

2021-01-11 03:15 PM
31
2
cve
cve

CVE-2020-2509

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 Build 20210202 and later ...

9.8CVSS

9.8AI Score

0.002EPSS

2021-04-17 04:15 AM
994
In Wild
15
cve
cve

CVE-2020-25847

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero.

8.8CVSS

9.1AI Score

0.001EPSS

2020-12-29 07:15 AM
92
24
cve
cve

CVE-2020-36194

An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.2.1566 Build 20210202. QNAP Systems Inc. QuTS hero versions prior to h4.5....

6.1CVSS

5.9AI Score

0.001EPSS

2021-07-01 02:15 AM
45
cve
cve

CVE-2020-36195

An SQL injection vulnerability has been reported to affect QNAP NAS running Multimedia Console or the Media Streaming add-on. If exploited, the vulnerability allows remote attackers to obtain application information. QNAP has already fixed this vulnerability in the following versions of Multimedia ...

9.8CVSS

9.6AI Score

0.001EPSS

2021-04-17 04:15 AM
132
In Wild
18
cve
cve

CVE-2020-36196

A stored XSS vulnerability has been reported to affect QNAP NAS running QuLog Center. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QuLog Center versions prior to 1.2.0.

6.1CVSS

5.8AI Score

0.001EPSS

2021-07-01 02:15 AM
41
cve
cve

CVE-2020-36197

An improper access control vulnerability has been reported to affect earlier versions of Music Station. If exploited, this vulnerability allows attackers to compromise the security of the software by gaining privileges, reading sensitive information, executing commands, evading detection, etc. This...

8.8CVSS

8.6AI Score

0.003EPSS

2021-05-13 03:15 AM
79
6
cve
cve

CVE-2020-36198

A command injection vulnerability has been reported to affect certain versions of Malware Remover. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Malware Remover versions prior to 4.6.1.0. This issue does not affect: QNA...

6.7CVSS

7.4AI Score

0.006EPSS

2021-05-13 03:15 AM
117
5
cve
cve

CVE-2021-28797

A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station. If exploited, this vulnerability allows attackers to execute arbitrary code. QNAP have already fixed this vulnerability in the following versions: Surveillance Station 5.1.5.4.3 (a...

9.8CVSS

9.9AI Score

0.005EPSS

2021-04-14 09:15 AM
41
3
cve
cve

CVE-2021-28798

A relative path traversal vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to modify files that impact system integrity. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.2.1630 Build 20210406...

8.8CVSS

7.4AI Score

0.001EPSS

2021-05-21 03:15 AM
50
10
cve
cve

CVE-2021-28799

An improper authorization vulnerability has been reported to affect QNAP NAS running HBS 3 (Hybrid Backup Sync. ) If exploited, the vulnerability allows remote attackers to log in to a device. This issue affects: QNAP Systems Inc. HBS 3 versions prior to v16.0.0415 on QTS 4.5.2; versions prior to v...

10CVSS

9.3AI Score

0.88EPSS

2021-05-13 03:15 AM
972
In Wild
9
cve
cve

CVE-2021-28800

A command injection vulnerability has been reported to affect QNAP NAS running legacy versions of QTS. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.3.6.1663 Build 20210504;...

9.8CVSS

9.8AI Score

0.003EPSS

2021-06-24 07:15 AM
25
3
cve
cve

CVE-2021-28801

An out-of-bounds read vulnerability has been reported to affect certain QNAP switches running QSS. If exploited, this vulnerability allows attackers to read sensitive information on the system. This issue affects: QNAP Systems Inc. QSS versions prior to 1.0.2 build 20210122 on QSW-M2108-2C; version...

7.5CVSS

7.2AI Score

0.002EPSS

2021-06-11 07:15 AM
18
2
cve
cve

CVE-2021-28802

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. ...

9.8CVSS

10AI Score

0.003EPSS

2021-07-01 02:15 AM
50
cve
cve

CVE-2021-28803

This issue affects: QNAP Systems Inc. Q'center versions prior to 1.11.1004.

5.4CVSS

5.4AI Score

0.001EPSS

2021-07-01 02:15 AM
44
cve
cve

CVE-2021-28804

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. ...

9.8CVSS

10AI Score

0.003EPSS

2021-07-01 02:15 AM
48
2
cve
cve

CVE-2021-28805

Inclusion of sensitive information in the source code has been reported to affect certain QNAP switches running QSS. If exploited, this vulnerability allows attackers to read application data. This issue affects: QNAP Systems Inc. QSS versions prior to 1.0.3 build 20210505 on QSW-M2108-2C; versions...

7.8CVSS

5.3AI Score

0.0004EPSS

2021-06-11 07:15 AM
19
2
cve
cve

CVE-2021-28806

A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.3.1652 Build 20210428. QNAP Systems Inc. QuTS hero versions prior...

5.7CVSS

5.2AI Score

0.001EPSS

2021-06-03 03:15 AM
63
5
cve
cve

CVE-2021-28807

A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q’center: QTS 4.5.3: Q’center v1.12.101...

7.7CVSS

5.3AI Score

0.001EPSS

2021-06-03 03:15 AM
69
6
cve
cve

CVE-2021-28809

An improper access control vulnerability has been reported to affect certain legacy versions of HBS 3. If exploited, this vulnerability allows attackers to compromise the security of the operating system.QNAP have already fixed this vulnerability in the following versions of HBS 3: QTS 4.3.6: HBS 3...

9.8CVSS

9.3AI Score

0.006EPSS

2021-07-08 08:15 AM
143
2
cve
cve

CVE-2021-28810

If exploited, this vulnerability allows an attacker to access resources which are not otherwise accessible without proper authentication. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and later

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-08 03:15 AM
51
11
cve
cve

CVE-2021-28812

A command injection vulnerability has been reported to affect certain versions of Video Station. If exploited, this vulnerability allows remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. Video Station versions prior to 5.5.4 on QTS 4.5.2; versions prior to 5.5.4 ...

8.8CVSS

9AI Score

0.001EPSS

2021-06-03 03:15 AM
64
7
cve
cve

CVE-2021-28813

A vulnerability involving insecure storage of sensitive information has been reported to affect QSW-M2116P-2T2S and QNAP switches running QuNetSwitch. If exploited, this vulnerability allows remote attackers to read sensitive information by accessing the unrestricted storage mechanism.We have alrea...

9.6CVSS

7.3AI Score

0.004EPSS

2021-09-10 04:15 AM
37
cve
cve

CVE-2021-28814

An improper access control vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows remote attackers to compromise the security of the software. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.4.

8.8CVSS

8.5AI Score

0.003EPSS

2021-06-11 07:15 AM
25
2
cve
cve

CVE-2021-28815

Insecure storage of sensitive information has been reported to affect QNAP NAS running myQNAPcloud Link. If exploited, this vulnerability allows remote attackers to read sensitive information by accessing the unrestricted storage mechanism. This issue affects: QNAP Systems Inc. myQNAPcloud Link ver...

6CVSS

4.9AI Score

0.002EPSS

2021-06-16 04:15 AM
53
cve
cve

CVE-2021-28816

A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QTS, QuTScloud, QuTS hero: QTS 4.5.4.17...

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-10 04:15 AM
50
cve
cve

CVE-2021-34343

A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QTS, QuTScloud, QuTS hero: QTS 4.5.4.17...

7.2CVSS

7.9AI Score

0.001EPSS

2021-09-10 04:15 AM
41
cve
cve

CVE-2021-34344

A stack buffer overflow vulnerability has been reported to affect QNAP device running QUSBCam2. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of QUSBCam2: QTS 4.5.4: QUSBCam2 1.1.4 ( 2021/07/30 ) and l...

9.8CVSS

9.8AI Score

0.003EPSS

2021-09-10 04:15 AM
41
Total number of security vulnerabilities311