Vulnerabilities (CVE)

Filtered by vendor Qnap Subscribe
Filtered by product Helpdesk
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28814 1 Qnap 1 Helpdesk 2023-12-10 6.5 MEDIUM 8.8 HIGH
An improper access control vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows remote attackers to compromise the security of the software. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.4.
CVE-2020-2506 1 Qnap 1 Helpdesk 2023-12-10 7.5 HIGH 9.8 CRITICAL
The vulnerability have been reported to affect earlier versions of QTS. If exploited, this improper access control vulnerability could allow attackers to compromise the security of the software by gaining privileges, or reading sensitive information. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.
CVE-2020-2507 1 Qnap 1 Helpdesk 2023-12-10 7.5 HIGH 9.8 CRITICAL
The vulnerability have been reported to affect earlier versions of QTS. If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. This issue affects: QNAP Systems Inc. Helpdesk versions prior to 3.0.3.
CVE-2018-19946 1 Qnap 1 Helpdesk 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2018-19948 1 Qnap 1 Helpdesk 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this cross-site request forgery (CSRF) vulnerability could allow attackers to force NAS users to execute unintentional actions through a web application. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2020-2500 1 Qnap 1 Helpdesk 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and already fixed the issue in Helpdesk 3.0.1 and later versions.
CVE-2018-19947 1 Qnap 1 Helpdesk 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this information exposure vulnerability could disclose sensitive information. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2018-0728 1 Qnap 2 Helpdesk, Qts 2023-12-10 5.0 MEDIUM 7.5 HIGH
This improper access control vulnerability in Helpdesk allows attackers to access the system logs. To fix the vulnerability, QNAP recommend updating QTS and Helpdesk to their latest versions.
CVE-2018-0714 1 Qnap 2 Helpdesk, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
Command injection vulnerability in Helpdesk versions 1.1.21 and earlier in QNAP QTS 4.2.6 build 20180531, QTS 4.3.3 build 20180528, QTS 4.3.4 build 20180528 and their earlier versions could allow remote attackers to run arbitrary commands in the compromised application.