Vulnerabilities > Qnap > Multimedia Console > 1.3.4

DATE CVE VULNERABILITY TITLE RISK
2023-09-22 CVE-2023-23364 Classic Buffer Overflow vulnerability in Qnap Multimedia Console
A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap CWE-120
critical
9.8
2021-11-13 CVE-2021-38684 Out-of-bounds Write vulnerability in Qnap Multimedia Console
A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Multimedia Console.
network
low complexity
qnap CWE-787
7.5