Vulnerabilities (CVE)

Filtered by vendor Qnap Subscribe
Filtered by product Qts
Total 160 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-7192 1 Qnap 2 Photo Station, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest versions.
CVE-2018-0721 1 Qnap 1 Qts 2023-12-10 10.0 HIGH 7.7 HIGH
Buffer Overflow vulnerability in NAS devices. QTS allows attackers to run arbitrary code. This issue affects: QNAP Systems Inc. QTS version 4.2.6 and prior versions on build 20180711; version 4.3.3 and prior versions on build 20180725; version 4.3.4 and prior versions on build 20180710.
CVE-2018-0722 1 Qnap 2 Photo Station, Qts 2023-12-10 5.0 MEDIUM 7.5 HIGH
Path Traversal vulnerability in Photo Station versions: 5.7.2 and earlier in QTS 4.3.4, 5.4.4 and earlier in QTS 4.3.3, 5.2.8 and earlier in QTS 4.2.6 could allow remote attackers to access sensitive information on the device.
CVE-2018-14748 1 Qnap 1 Qts 2023-12-10 7.8 HIGH 7.5 HIGH
Improper Authorization vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to power off the NAS.
CVE-2018-14746 1 Qnap 1 Qts 2023-12-10 10.0 HIGH 9.8 CRITICAL
Command Injection vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to run arbitrary commands on the NAS.
CVE-2018-0716 1 Qnap 1 Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in QTS 4.2.6 build 20180711, QTS 4.3.3: Qsync Central 3.0.2, QTS 4.3.4: Qsync Central 3.0.3, QTS 4.3.5: Qsync Central 3.0.4 and earlier versions could allow remote attackers to inject Javascript code in the compromised application.
CVE-2018-0714 1 Qnap 2 Helpdesk, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
Command injection vulnerability in Helpdesk versions 1.1.21 and earlier in QNAP QTS 4.2.6 build 20180531, QTS 4.3.3 build 20180528, QTS 4.3.4 build 20180528 and their earlier versions could allow remote attackers to run arbitrary commands in the compromised application.
CVE-2018-0719 1 Qnap 1 Qts 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Cross-site Scripting (XSS) vulnerability in NAS devices of QNAP Systems Inc. QTS allows attackers to inject javascript. This issue affects: QNAP Systems Inc. QTS version 4.2.6 and prior versions on build 20180711; version 4.3.3 and prior versions on build 20180725; version 4.3.4 and prior versions on build 20180710.
CVE-2018-14749 1 Qnap 1 Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
Buffer Overflow vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could have unspecified impact on the NAS.
CVE-2018-0718 1 Qnap 2 Music Station, Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
Command injection vulnerability in Music Station 5.1.2 and earlier versions in QNAP QTS 4.3.3 and 4.3.4 could allow remote attackers to run arbitrary commands in the compromised application.
CVE-2018-14747 1 Qnap 1 Qts 2023-12-10 5.0 MEDIUM 7.5 HIGH
NULL Pointer Dereference vulnerability in QTS 4.3.5 build 20181013, QTS 4.3.4 build 20181008, QTS 4.3.3 build 20180829, QTS 4.2.6 build 20180829 and earlier versions could allow remote attackers to crash the NAS media server.
CVE-2017-7634 1 Qnap 2 Media Streaming Add-on, Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to inject arbitrary web script or HTML. The injected code will only be triggered by a crafted link, not the normal page.
CVE-2017-7638 1 Qnap 2 Media Streaming Add-on, Qts 2023-12-10 6.4 MEDIUM 6.5 MEDIUM
QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not authenticate requests properly. Successful exploitation could lead to change of the Media Streaming settings, and leakage of sensitive information of the QNAP NAS.
CVE-2018-0712 1 Qnap 1 Qts 2023-12-10 7.5 HIGH 9.8 CRITICAL
Command injection vulnerability in LDAP Server in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20180402, QTS 4.3.4 build 20180413 and their earlier versions could allow remote attackers to run arbitrary commands or install malware on the NAS.
CVE-2017-7641 1 Qnap 2 Media Streaming Add-on, Qts 2023-12-10 6.8 MEDIUM 8.8 HIGH
QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier does not utilize CSRF protections.
CVE-2017-7632 1 Qnap 1 Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in File Station of QNAP QTS 4.2.6 build 20171026, QTS 4.3.3 build 20170727 and earlier allows remote attackers to inject arbitrary web script or HTML.
CVE-2017-7630 1 Qnap 1 Qts 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
QNAP QTS 4.2.6 build 20171026, QTS 4.3.3 build 20170727 and earlier allows remote attackers to obtain potentially sensitive information (firmware version and running services) via a request to sysinfoReq.cgi.
CVE-2018-0711 1 Qnap 1 Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in QNAP QTS 4.3.3 build 20180126, QTS 4.3.4 build 20180315, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.
CVE-2017-13072 1 Qnap 1 Qts 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript code.
CVE-2017-7640 1 Qnap 2 Media Streaming Add-on, Qts 2023-12-10 10.0 HIGH 9.8 CRITICAL
QNAP NAS application Media Streaming add-on version 421.1.0.2, 430.1.2.0, and earlier allows remote attackers to run arbitrary OS commands against the system with root privileges.