Vulnerabilities > Qnap > NAS

DATE CVE VULNERABILITY TITLE RISK
2013-06-07 CVE-2013-0143 Code Injection vulnerability in Qnap products
cgi-bin/pingping.cgi on QNAP VioStor NVR devices with firmware 4.0.3, and in the Surveillance Station Pro component in QNAP NAS, allows remote authenticated users to execute arbitrary commands by leveraging guest access and placing shell metacharacters in the query string.
network
low complexity
qnap CWE-94
6.5
2013-06-07 CVE-2013-0142 Credentials Management vulnerability in Qnap products
QNAP VioStor NVR devices with firmware 4.0.3, and the Surveillance Station Pro component in QNAP NAS, have a hardcoded guest account, which allows remote attackers to obtain web-server login access via unspecified vectors.
network
low complexity
qnap CWE-255
5.0