Vulnerabilities > Qnap > Multimedia Console > 1.4.3

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-23369 OS Command Injection vulnerability in Qnap QTS
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
critical
9.8
2023-09-22 CVE-2023-23364 Classic Buffer Overflow vulnerability in Qnap Multimedia Console
A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap CWE-120
critical
9.8