Vulnerabilities > Qnap > Viocard 30 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-08-09 CVE-2013-6276 Use of Hard-coded Credentials vulnerability in Qnap products
QNAP F_VioCard 2312 and F_VioGate 2308 have hardcoded entries in authorized_keys files.
network
low complexity
qnap CWE-798
critical
9.8