Vulnerabilities > Qnap

DATE CVE VULNERABILITY TITLE RISK
2023-10-13 CVE-2023-32970 NULL Pointer Dereference vulnerability in Qnap Qts, Quts Hero and Qutscloud
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-476
4.9
2023-10-13 CVE-2023-32973 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-10-13 CVE-2023-32974 Path Traversal vulnerability in Qnap Qts, Quts Hero and Qutscloud
A path traversal vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-22
7.5
2023-10-13 CVE-2023-32976 OS Command Injection vulnerability in Qnap Container Station
An OS command injection vulnerability has been reported to affect Container Station.
network
low complexity
qnap CWE-78
7.2
2023-10-13 CVE-2023-34975 OS Command Injection vulnerability in Qnap Video Station
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
8.8
2023-10-13 CVE-2023-34976 SQL Injection vulnerability in Qnap Video Station
A SQL injection vulnerability has been reported to affect Video Station.
network
low complexity
qnap CWE-89
8.8
2023-10-13 CVE-2023-34977 Cross-site Scripting vulnerability in Qnap Video Station
A cross-site scripting (XSS) vulnerability has been reported to affect Video Station.
network
low complexity
qnap CWE-79
5.4
2023-10-06 CVE-2023-23365 Path Traversal vulnerability in Qnap Music Station
A path traversal vulnerability has been reported to affect Music Station.
network
low complexity
qnap CWE-22
6.5
2023-10-06 CVE-2023-23366 Path Traversal vulnerability in Qnap Music Station
A path traversal vulnerability has been reported to affect Music Station.
network
low complexity
qnap CWE-22
6.5
2023-10-06 CVE-2023-23370 Insufficiently Protected Credentials vulnerability in Qnap Qvpn
An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client.
local
low complexity
qnap CWE-522
4.4