Vulnerabilities > Qnap > Qutscloud > c5.0.0.1919

DATE CVE VULNERABILITY TITLE RISK
2024-03-08 CVE-2024-21899 Improper Authentication vulnerability in Qnap QTS and Quts Hero
An improper authentication vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-287
critical
9.8
2024-03-08 CVE-2024-21900 Injection vulnerability in Qnap QTS and Quts Hero
An injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-74
6.5
2023-11-10 CVE-2023-23367 OS Command Injection vulnerability in Qnap Qts, Quts Hero and Qutscloud
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
7.2
2023-11-03 CVE-2023-39301 Server-Side Request Forgery (SSRF) vulnerability in Qnap QTS
A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-918
4.3
2023-10-13 CVE-2023-32970 NULL Pointer Dereference vulnerability in Qnap Qts, Quts Hero and Qutscloud
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-476
4.9
2023-10-13 CVE-2023-32973 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-10-13 CVE-2023-32974 Path Traversal vulnerability in Qnap Qts, Quts Hero and Qutscloud
A path traversal vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-22
7.5
2022-05-05 CVE-2021-44051 Command Injection vulnerability in Qnap Qts, Quts Hero and Qutscloud
A command injection vulnerability has been reported to affect QNAP NAS running QuTScloud, QuTS hero and QTS.
network
low complexity
qnap CWE-77
8.8
2022-05-05 CVE-2021-44052 Link Following vulnerability in Qnap Qts, Quts Hero and Qutscloud
An improper link resolution before file access ('Link Following') vulnerability has been reported to affect QNAP device running QuTScloud, QuTS hero, and QTS.
network
low complexity
qnap CWE-59
8.1
2022-05-05 CVE-2021-44053 Cross-site Scripting vulnerability in Qnap Qts, Quts Hero and Qutscloud
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running QTS, QuTS hero and QuTScloud.
network
low complexity
qnap CWE-79
6.1