Vulnerabilities > Qnap > High

DATE CVE VULNERABILITY TITLE RISK
2023-11-10 CVE-2023-23367 OS Command Injection vulnerability in Qnap Qts, Quts Hero and Qutscloud
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
7.2
2023-11-03 CVE-2023-39299 Path Traversal vulnerability in Qnap Music Station
A path traversal vulnerability has been reported to affect Music Station.
network
low complexity
qnap CWE-22
7.5
2023-10-20 CVE-2023-23373 OS Command Injection vulnerability in Qnap Qusbcam2 2.0.0
An OS command injection vulnerability has been reported to affect QUSBCam2.
network
low complexity
qnap CWE-78
8.8
2023-10-13 CVE-2023-32973 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-10-13 CVE-2023-32974 Path Traversal vulnerability in Qnap Qts, Quts Hero and Qutscloud
A path traversal vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-22
7.5
2023-10-13 CVE-2023-32976 OS Command Injection vulnerability in Qnap Container Station
An OS command injection vulnerability has been reported to affect Container Station.
network
low complexity
qnap CWE-78
7.2
2023-10-13 CVE-2023-34975 OS Command Injection vulnerability in Qnap Video Station
An OS command injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-78
8.8
2023-10-13 CVE-2023-34976 SQL Injection vulnerability in Qnap Video Station
A SQL injection vulnerability has been reported to affect Video Station.
network
low complexity
qnap CWE-89
8.8
2023-10-06 CVE-2023-32971 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2
2023-10-06 CVE-2023-32972 Out-of-bounds Write vulnerability in Qnap Qts, Quts Hero and Qutscloud
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-787
7.2