Vulnerabilities > Qnap > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-12-08 CVE-2023-23372 Cross-site Scripting vulnerability in Qnap QTS and Quts Hero
A cross-site scripting (XSS) vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-79
6.1
2023-11-03 CVE-2023-39301 Server-Side Request Forgery (SSRF) vulnerability in Qnap QTS
A server-side request forgery (SSRF) vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-918
4.3
2023-10-13 CVE-2023-32970 NULL Pointer Dereference vulnerability in Qnap Qts, Quts Hero and Qutscloud
A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions.
network
low complexity
qnap CWE-476
4.9
2023-10-13 CVE-2023-34977 Cross-site Scripting vulnerability in Qnap Video Station
A cross-site scripting (XSS) vulnerability has been reported to affect Video Station.
network
low complexity
qnap CWE-79
5.4
2023-10-06 CVE-2023-23365 Path Traversal vulnerability in Qnap Music Station
A path traversal vulnerability has been reported to affect Music Station.
network
low complexity
qnap CWE-22
6.5
2023-10-06 CVE-2023-23366 Path Traversal vulnerability in Qnap Music Station
A path traversal vulnerability has been reported to affect Music Station.
network
low complexity
qnap CWE-22
6.5
2023-10-06 CVE-2023-23370 Insufficiently Protected Credentials vulnerability in Qnap Qvpn
An insufficiently protected credentials vulnerability has been reported to affect QVPN Device Client.
local
low complexity
qnap CWE-522
4.4
2023-10-06 CVE-2023-23371 Cleartext Transmission of Sensitive Information vulnerability in Qnap Qvpn
A cleartext transmission of sensitive information vulnerability has been reported to affect QVPN Device Client.
local
low complexity
qnap CWE-319
4.4
2023-09-08 CVE-2022-27599 Information Exposure Through Log Files vulnerability in Qnap QVR PRO Client
An insertion of sensitive information into Log file vulnerability has been reported to affect product.
local
low complexity
qnap CWE-532
4.4
2023-08-24 CVE-2023-34972 Cleartext Transmission of Sensitive Information vulnerability in Qnap QTS and Quts Hero
A cleartext transmission of sensitive information vulnerability has been reported to affect QNAP operating systems.
low complexity
qnap CWE-319
6.5