Vulnerabilities > Qnap

DATE CVE VULNERABILITY TITLE RISK
2021-04-17 CVE-2020-36195 SQL Injection vulnerability in Qnap QTS
An SQL injection vulnerability has been reported to affect QNAP NAS running Multimedia Console or the Media Streaming add-on.
network
low complexity
qnap CWE-89
7.5
2021-04-17 CVE-2020-2509 Command Injection vulnerability in Qnap QTS
A command injection vulnerability has been reported to affect QTS and QuTS hero.
network
low complexity
qnap CWE-77
critical
9.8
2021-04-16 CVE-2018-19942 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station.
network
qnap CWE-79
4.3
2021-02-17 CVE-2020-2502 Cross-site Scripting vulnerability in Qnap Photo Station
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code.
network
qnap CWE-79
4.3
2021-02-17 CVE-2020-2501 Out-of-bounds Write vulnerability in Qnap Surveillance Station
A stack-based buffer overflow vulnerability has been reported to affect QNAP NAS devices running Surveillance Station.
network
low complexity
qnap CWE-787
7.5
2021-02-03 CVE-2020-2507 OS Command Injection vulnerability in Qnap Helpdesk
The vulnerability have been reported to affect earlier versions of QTS.
network
low complexity
qnap CWE-78
7.5
2021-02-03 CVE-2020-2506 Unspecified vulnerability in Qnap Helpdesk
The vulnerability have been reported to affect earlier versions of QTS.
network
low complexity
qnap
critical
9.8
2021-01-11 CVE-2020-2508 Command Injection vulnerability in Qnap QTS
A command injection vulnerability has been reported to affect QTS and QuTS hero.
network
low complexity
qnap CWE-77
6.5
2020-12-31 CVE-2018-19945 Path Traversal vulnerability in Qnap QTS
A vulnerability has been reported to affect earlier QNAP devices running QTS 4.3.4 to 4.3.6.
network
low complexity
qnap CWE-22
8.5
2020-12-31 CVE-2018-19944 Cleartext Transmission of Sensitive Information vulnerability in Qnap QTS
A cleartext transmission of sensitive information vulnerability has been reported to affect certain QTS devices.
network
low complexity
qnap CWE-319
5.0