Vulnerabilities > Qnap > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-03-08 CVE-2024-21900 Injection vulnerability in Qnap QTS and Quts Hero
An injection vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-74
6.5
2024-03-08 CVE-2024-21901 SQL Injection vulnerability in Qnap QTS
A SQL injection vulnerability has been reported to affect myQNAPcloud.
network
low complexity
qnap CWE-89
4.7
2024-02-02 CVE-2023-32967 Incorrect Authorization vulnerability in Qnap QTS and Qutscloud
An incorrect authorization vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-863
6.5
2024-02-02 CVE-2023-41274 NULL Pointer Dereference vulnerability in Qnap Qts, Quts Hero and Qutscloud
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-476
4.9
2024-02-02 CVE-2023-45026 Path Traversal vulnerability in Qnap Qts, Quts Hero and Qutscloud
A path traversal vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-22
4.9
2024-02-02 CVE-2023-45027 Path Traversal vulnerability in Qnap Qts, Quts Hero and Qutscloud
A path traversal vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-22
4.9
2024-02-02 CVE-2023-45028 Allocation of Resources Without Limits or Throttling vulnerability in Qnap Qts, Quts Hero and Qutscloud
An uncontrolled resource consumption vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-770
4.9
2024-02-02 CVE-2023-47561 Cross-site Scripting vulnerability in Qnap Photo Station
A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station.
network
low complexity
qnap CWE-79
5.4
2024-02-02 CVE-2023-50359 Unchecked Return Value vulnerability in Qnap Qts, Quts Hero and Qutscloud
An unchecked return value vulnerability has been reported to affect several QNAP operating system versions.
local
low complexity
qnap CWE-252
6.7
2024-01-05 CVE-2023-47559 Cross-site Scripting vulnerability in Qnap Qumagie 2.2.0
A cross-site scripting (XSS) vulnerability has been reported to affect QuMagie.
network
low complexity
qnap CWE-79
5.4