Vulnerabilities > Qnap

DATE CVE VULNERABILITY TITLE RISK
2021-09-27 CVE-2021-34348 Command Injection vulnerability in Qnap QVR
A command injection vulnerability has been reported to affect QNAP device running QVR.
network
low complexity
qnap CWE-77
7.5
2021-09-27 CVE-2021-34349 Command Injection vulnerability in Qnap QVR
A command injection vulnerability has been reported to affect QNAP device running QVR.
network
low complexity
qnap CWE-77
6.5
2021-09-27 CVE-2021-34351 Command Injection vulnerability in Qnap QVR
A command injection vulnerability has been reported to affect QNAP device running QVR.
network
low complexity
qnap CWE-77
7.5
2021-09-10 CVE-2018-19957 Improper Restriction of Rendered UI Layers or Frames vulnerability in Qnap QTS
A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud.
network
qnap CWE-1021
4.3
2021-09-10 CVE-2021-28813 Insecure Storage of Sensitive Information vulnerability in Qnap Qsw-M2116P-2T2S Firmware and Qunetswitch
A vulnerability involving insecure storage of sensitive information has been reported to affect QSW-M2116P-2T2S and QNAP switches running QuNetSwitch.
network
low complexity
qnap CWE-922
5.0
2021-09-10 CVE-2021-28816 Out-of-bounds Write vulnerability in Qnap QTS
A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero.
network
low complexity
qnap CWE-787
6.5
2021-09-10 CVE-2021-34343 Out-of-bounds Write vulnerability in Qnap QTS
A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero.
network
low complexity
qnap CWE-787
6.5
2021-09-10 CVE-2021-34344 Out-of-bounds Write vulnerability in Qnap Qusbcam2
A stack buffer overflow vulnerability has been reported to affect QNAP device running QUSBCam2.
network
low complexity
qnap CWE-787
7.5
2021-09-10 CVE-2021-34345 Out-of-bounds Write vulnerability in Qnap products
A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion.
network
low complexity
qnap CWE-787
7.5
2021-09-10 CVE-2021-34346 Out-of-bounds Write vulnerability in Qnap NVR Storage Expansion Firmware
A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion.
network
low complexity
qnap CWE-787
7.5