Vulnerabilities > Qnap > QTS > Low

DATE CVE VULNERABILITY TITLE RISK
2023-03-29 CVE-2022-27598 Unspecified vulnerability in Qnap products
A vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap
2.7
2023-03-29 CVE-2022-27597 Unspecified vulnerability in Qnap products
A vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap
2.7
2021-06-03 CVE-2021-28806 Cross-site Scripting vulnerability in Qnap QTS
A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero.
network
qnap CWE-79
3.5
2020-10-28 CVE-2018-19943 Cross-site Scripting vulnerability in Qnap QTS
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code.
network
qnap CWE-79
3.5
2019-12-04 CVE-2019-7197 Cross-site Scripting vulnerability in Qnap QTS
A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of QTS.
network
qnap CWE-79
3.5