Vulnerabilities > Qnap > QTS > 4.3.3.0262

DATE CVE VULNERABILITY TITLE RISK
2022-05-05 CVE-2021-44052 Link Following vulnerability in Qnap Qts, Quts Hero and Qutscloud
An improper link resolution before file access ('Link Following') vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, and QTS.
network
low complexity
qnap CWE-59
8.1
2022-05-05 CVE-2021-44053 Cross-site Scripting vulnerability in Qnap Qts, Quts Hero and Qutscloud
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QTS, QuTS hero and QuTScloud.
network
low complexity
qnap CWE-79
6.1
2022-05-05 CVE-2021-44054 Open Redirect vulnerability in Qnap Qts, Quts Hero and Qutscloud
An open redirect vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero and QTS.
network
low complexity
qnap CWE-601
6.1
2022-01-07 CVE-2021-38674 Cross-site Scripting vulnerability in Qnap QTS
A cross-site scripting (XSS) vulnerability has been reported to affect QTS, QuTS hero and QuTScloud.
network
qnap CWE-79
4.3
2021-09-10 CVE-2018-19957 Improper Restriction of Rendered UI Layers or Frames vulnerability in Qnap QTS
A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud.
network
qnap CWE-1021
4.3
2021-09-10 CVE-2021-28816 Out-of-bounds Write vulnerability in Qnap QTS
A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero.
network
low complexity
qnap CWE-787
6.5
2021-09-10 CVE-2021-34343 Out-of-bounds Write vulnerability in Qnap QTS
A stack buffer overflow vulnerability has been reported to affect QNAP device running QTS, QuTScloud, QuTS hero.
network
low complexity
qnap CWE-787
6.5
2021-07-01 CVE-2020-36194 Cross-site Scripting vulnerability in Qnap QTS
An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero.
network
qnap CWE-79
4.3
2021-07-01 CVE-2021-28802 OS Command Injection vulnerability in Qnap QTS
A command injection vulnerabilities have been reported to affect QTS and QuTS hero.
network
low complexity
qnap CWE-78
7.5
2021-07-01 CVE-2021-28804 OS Command Injection vulnerability in Qnap QTS
A command injection vulnerabilities have been reported to affect QTS and QuTS hero.
network
low complexity
qnap CWE-78
7.5