Vulnerabilities (CVE)

Filtered by vendor Qnap Subscribe
Filtered by product Qts
Total 160 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2496 1 Qnap 2 Qts, Quts Hero 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later
CVE-2018-19944 1 Qnap 1 Qts 2023-12-10 5.0 MEDIUM 7.5 HIGH
A cleartext transmission of sensitive information vulnerability has been reported to affect certain QTS devices. If exploited, this vulnerability allows a remote attacker to gain access to sensitive information. QNAP have already fixed this vulnerability in the following versions: QTS 4.4.3.1354 build 20200702 (and later)
CVE-2020-25847 1 Qnap 2 Qts, Quts Hero 2023-12-10 6.5 MEDIUM 8.8 HIGH
This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero.
CVE-2020-2491 1 Qnap 2 Photo Station, Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later
CVE-2020-2495 1 Qnap 2 Qts, Quts Hero 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later
CVE-2018-19949 1 Qnap 1 Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build 20200107; QTS 4.3.3.1161 on build 20200109; QTS 4.2.6 on build 20200109.
CVE-2018-19951 1 Qnap 2 Music Station, Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11.
CVE-2020-2508 1 Qnap 2 Qts, Quts Hero 2023-12-10 6.5 MEDIUM 7.2 HIGH
A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later)
CVE-2018-19952 1 Qnap 2 Music Station, Qts 2023-12-10 5.0 MEDIUM 7.5 HIGH
If exploited, this SQL injection vulnerability could allow remote attackers to obtain application information. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11.
CVE-2020-2494 1 Qnap 3 Music Station, Qts, Quts Hero 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
This cross-site scripting vulnerability in Music Station allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in the following versions of Music Station. QuTS hero h4.5.1: Music Station 5.3.13 and later QTS 4.5.1: Music Station 5.3.12 and later QTS 4.4.3: Music Station 5.3.12 and later
CVE-2018-0728 1 Qnap 2 Helpdesk, Qts 2023-12-10 5.0 MEDIUM 7.5 HIGH
This improper access control vulnerability in Helpdesk allows attackers to access the system logs. To fix the vulnerability, QNAP recommend updating QTS and Helpdesk to their latest versions.
CVE-2019-7197 1 Qnap 1 Qts 2023-12-10 3.5 LOW 4.8 MEDIUM
A stored cross-site scripting (XSS) vulnerability has been reported to affect multiple versions of QTS. If exploited, this vulnerability may allow an attacker to inject and execute scripts on the administrator console. To fix this vulnerability, QNAP recommend updating QTS to the latest version.
CVE-2019-7193 1 Qnap 1 Qts 2023-12-10 10.0 HIGH 9.8 CRITICAL
This improper input validation vulnerability allows remote attackers to inject arbitrary code to the system. To fix the vulnerability, QNAP recommend updating QTS to their latest versions.
CVE-2018-0729 1 Qnap 2 Music Station, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
This command injection vulnerability in Music Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating Music Station to their latest versions.
CVE-2019-7185 1 Qnap 2 Music Station, Qts 2023-12-10 3.5 LOW 4.8 MEDIUM
This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Music Station to their latest versions.
CVE-2019-7184 1 Qnap 2 Qts, Video Station 2023-12-10 3.5 LOW 4.8 MEDIUM
This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest versions.
CVE-2018-0730 1 Qnap 1 Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
This command injection vulnerability in File Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating QTS to their latest versions.
CVE-2019-7194 1 Qnap 2 Photo Station, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.
CVE-2019-7195 1 Qnap 2 Photo Station, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
This external control of file name or path vulnerability allows remote attackers to access or modify system files. To fix the vulnerability, QNAP recommend updating Photo Station to their latest versions.
CVE-2019-7183 1 Qnap 1 Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
This improper link resolution vulnerability allows remote attackers to access system files. To fix this vulnerability, QNAP recommend updating QTS to their latest versions.