Vulnerabilities > Qnap > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-03-08 CVE-2024-21899 Improper Authentication vulnerability in Qnap QTS and Quts Hero
An improper authentication vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-287
critical
9.8
2024-02-02 CVE-2023-45025 Command Injection vulnerability in Qnap Qts, Quts Hero and Qutscloud
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-77
critical
9.8
2024-02-02 CVE-2023-39303 Improper Authentication vulnerability in Qnap Qts, Quts Hero and Qutscloud
An improper authentication vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-287
critical
9.8
2023-11-03 CVE-2023-23369 OS Command Injection vulnerability in Qnap QTS
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
critical
9.8
2023-11-03 CVE-2023-23368 OS Command Injection vulnerability in Qnap Qts, Quts Hero and Qutscloud
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
critical
9.8
2023-09-22 CVE-2023-23364 Classic Buffer Overflow vulnerability in Qnap Multimedia Console
A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating systems.
network
low complexity
qnap CWE-120
critical
9.8
2023-09-22 CVE-2023-23363 Classic Buffer Overflow vulnerability in Qnap QTS
A buffer copy without checking size of input vulnerability has been reported to affect QNAP operating system.
network
low complexity
qnap CWE-120
critical
9.8
2023-01-30 CVE-2022-27596 SQL Injection vulnerability in Qnap QTS and Quts Hero
A vulnerability has been reported to affect QNAP device running QuTS hero, QTS.
network
low complexity
qnap CWE-89
critical
9.8
2022-05-05 CVE-2021-44057 Improper Authentication vulnerability in Qnap Photo Station
An improper authentication vulnerability has been reported to affect QNAP device running Photo Station.
network
low complexity
qnap CWE-287
critical
10.0
2022-05-05 CVE-2021-44056 Improper Authentication vulnerability in Qnap Video Station
An improper authentication vulnerability has been reported to affect QNAP device running Video Station.
network
low complexity
qnap CWE-287
critical
10.0