Vulnerabilities > Qnap > QTS > 4.3.6.1620

DATE CVE VULNERABILITY TITLE RISK
2021-07-01 CVE-2021-28804 OS Command Injection vulnerability in Qnap QTS
A command injection vulnerabilities have been reported to affect QTS and QuTS hero.
network
low complexity
qnap CWE-78
7.5
2021-06-24 CVE-2021-28800 OS Command Injection vulnerability in Qnap QTS
A command injection vulnerability has been reported to affect QNAP NAS running legacy versions of QTS.
network
low complexity
qnap CWE-78
7.5
2021-06-03 CVE-2021-28806 Cross-site Scripting vulnerability in Qnap QTS
A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero.
network
qnap CWE-79
3.5
2021-05-21 CVE-2021-28798 Path Traversal vulnerability in Qnap QTS and Quts Hero
A relative path traversal vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero.
network
low complexity
qnap CWE-22
7.5
2020-12-10 CVE-2020-2498 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in certificate configuration.
network
low complexity
qnap CWE-79
6.1
2020-12-10 CVE-2020-2497 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs.
network
qnap CWE-79
4.3
2020-12-10 CVE-2020-2496 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station.
network
qnap CWE-79
4.3
2020-12-10 CVE-2020-2495 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station.
network
qnap CWE-79
4.3
2020-12-10 CVE-2019-7198 Command Injection vulnerability in Qnap QTS and Quts Hero
This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application.
network
low complexity
qnap CWE-77
7.5