Vulnerabilities > Qnap

DATE CVE VULNERABILITY TITLE RISK
2021-09-10 CVE-2021-28813 Insecure Storage of Sensitive Information vulnerability in Qnap Qsw-M2116P-2T2S Firmware and Qunetswitch
A vulnerability involving insecure storage of sensitive information has been reported to affect QSW-M2116P-2T2S and QNAP switches running QuNetSwitch.
network
low complexity
qnap CWE-922
7.5
2021-09-10 CVE-2021-28816 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero.
network
low complexity
qnap CWE-787
8.8
2021-09-10 CVE-2021-34343 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero.
network
low complexity
qnap CWE-787
7.2
2021-09-10 CVE-2021-34344 Out-of-bounds Write vulnerability in Qnap Qusbcam2
A stack buffer overflow vulnerability has been reported to affect QNAP device running QUSBCam2.
network
low complexity
qnap CWE-787
critical
9.8
2021-09-10 CVE-2021-34345 Out-of-bounds Write vulnerability in Qnap products
A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion.
network
low complexity
qnap CWE-787
critical
9.8
2021-09-10 CVE-2021-34346 Out-of-bounds Write vulnerability in Qnap NVR Storage Expansion Firmware
A stack buffer overflow vulnerability has been reported to affect QNAP device running NVR Storage Expansion.
network
low complexity
qnap CWE-787
critical
9.8
2021-08-09 CVE-2013-6276 Use of Hard-coded Credentials vulnerability in Qnap products
QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files.
network
low complexity
qnap CWE-798
critical
9.8
2021-07-08 CVE-2021-28809 Missing Authentication for Critical Function vulnerability in Qnap Hybrid Backup Sync 3.0.210411/3.0.210412/3.0.210506
An improper access control vulnerability has been reported to affect certain legacy versions of HBS 3.
network
low complexity
qnap CWE-306
critical
9.8
2021-07-01 CVE-2020-36194 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero.
network
low complexity
qnap CWE-79
6.1
2021-07-01 CVE-2020-36196 Cross-site Scripting vulnerability in Qnap Qulog Center 1.1.491
A stored XSS vulnerability has been reported to affect QNAP NAS running QuLog Center.
network
low complexity
qnap CWE-79
6.1