Vulnerabilities > Qnap > Qvpn

DATE CVE VULNERABILITY TITLE RISK
2023-10-06 CVE-2023-23370 Insufficiently Protected Credentials vulnerability in Qnap Qvpn
An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client.
local
low complexity
qnap CWE-522
4.4
2023-10-06 CVE-2023-23371 Cleartext Transmission of Sensitive Information vulnerability in Qnap Qvpn
A cleartext transmission of sensitive information vulnerability has been reported to affect QVPN Device Client.
local
low complexity
qnap CWE-319
4.4