Vulnerabilities > Qnap > Music Station > 5.1.7

DATE CVE VULNERABILITY TITLE RISK
2023-11-03 CVE-2023-39299 Path Traversal vulnerability in Qnap Music Station
A path traversal vulnerability has been reported to affect Music Station.
network
low complexity
qnap CWE-22
7.5
2021-05-13 CVE-2020-36197 Improper Access Control vulnerability in Qnap Music Station
An improper access control vulnerability has been reported to affect earlier versions of Music Station.
low complexity
qnap CWE-284
5.8
2020-12-10 CVE-2020-2494 Cross-site Scripting vulnerability in Qnap Music Station
This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code.
network
low complexity
qnap CWE-79
6.1
2020-11-02 CVE-2018-19951 Cross-site Scripting vulnerability in Qnap Music Station
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code.
network
low complexity
qnap CWE-79
6.1
2020-11-02 CVE-2018-19950 Command Injection vulnerability in Qnap Music Station
If exploited, this command injection vulnerability could allow remote attackers to execute arbitrary commands.
network
low complexity
qnap CWE-77
critical
9.8
2019-12-05 CVE-2019-7185 Cross-site Scripting vulnerability in Qnap Music Station
This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and execute scripts on the administrator’s management console.
network
low complexity
qnap CWE-79
4.8