Vulnerabilities > Qnap > QTS > 4.5.3.1652

DATE CVE VULNERABILITY TITLE RISK
2024-03-08 CVE-2024-21899 Improper Authentication vulnerability in Qnap QTS and Quts Hero
An improper authentication vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-287
critical
9.8
2024-03-08 CVE-2024-21900 Injection vulnerability in Qnap QTS and Quts Hero
An injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-74
6.5
2024-03-08 CVE-2024-21901 SQL Injection vulnerability in Qnap QTS
A SQL injection vulnerability has been reported to affect myQNAPcloud.
network
low complexity
qnap CWE-89
4.7
2023-11-03 CVE-2023-39301 Server-Side Request Forgery (SSRF) vulnerability in Qnap QTS
A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-918
4.3
2023-10-13 CVE-2023-32970 NULL Pointer Dereference vulnerability in Qnap Qts, Quts Hero and Qutscloud
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-476
4.9
2023-10-13 CVE-2023-32973 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-10-06 CVE-2023-32971 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-10-06 CVE-2023-32972 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-03-29 CVE-2022-27597 Unspecified vulnerability in Qnap products
A vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap
2.7
2023-03-29 CVE-2022-27598 Unspecified vulnerability in Qnap products
A vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap
2.7