Vulnerabilities > Qnap > QTS

DATE CVE VULNERABILITY TITLE RISK
2024-01-05 CVE-2023-39294 OS Command Injection vulnerability in Qnap QTS and Quts Hero
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
7.2
2024-01-05 CVE-2023-39296 Unspecified vulnerability in Qnap QTS and Quts Hero
A prototype pollution vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap
7.5
2024-01-05 CVE-2023-45039 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2
2024-01-05 CVE-2023-45040 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2
2024-01-05 CVE-2023-45041 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2
2024-01-05 CVE-2023-45042 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2
2024-01-05 CVE-2023-45043 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2
2024-01-05 CVE-2023-45044 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2
2023-12-08 CVE-2023-23372 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-79
6.1
2023-12-08 CVE-2023-32968 Classic Buffer Overflow vulnerability in Qnap QTS and Quts Hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-120
7.2