Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Qnap Subscribe
Total 191 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2504 1 Qnap 1 Qes 2020-12-28 5.0 MEDIUM 7.5 HIGH
If exploited, this absolute path traversal vulnerability could allow attackers to traverse files in File Station. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.
CVE-2020-2505 1 Qnap 1 Qes 2020-12-28 2.1 LOW 2.3 LOW
If exploited, this vulnerability could allow attackers to gain sensitive information via generation of error messages. QNAP has already fixed these issues in QES 2.1.1 Build 20201006 and later.
CVE-2020-2493 1 Qnap 1 Multimedia Console 2020-12-11 4.3 MEDIUM 6.1 MEDIUM
This cross-site scripting vulnerability in Multimedia Console allows remote attackers to inject malicious code. QANP have already fixed this vulnerability in Multimedia Console 1.1.5 and later.
CVE-2020-2491 1 Qnap 2 Photo Station, Qts 2020-12-11 4.3 MEDIUM 6.1 MEDIUM
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later
CVE-2020-2490 1 Qnap 1 Qts 2020-11-30 6.5 MEDIUM 7.2 HIGH
If exploited, the command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. QTS versions prior to 4.4.3.1421 on build 20200907.
CVE-2020-2492 1 Qnap 1 Qts 2020-11-30 6.5 MEDIUM 7.2 HIGH
If exploited, the command injection vulnerability could allow remote attackers to execute arbitrary commands. This issue affects: QNAP Systems Inc. QTS versions prior to 4.4.3.1421 on build 20200907.
CVE-2018-19949 1 Qnap 1 Qts 2020-11-13 7.5 HIGH 9.8 CRITICAL
If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build 20200107; QTS 4.3.3.1161 on build 20200109; QTS 4.2.6 on build 20200109.
CVE-2018-19953 1 Qnap 1 Qts 2020-11-13 4.3 MEDIUM 6.1 MEDIUM
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build 20200107; QTS 4.3.3.1161 on build 20200109; QTS 4.2.6 on build 20200109.
CVE-2018-19943 1 Qnap 1 Qts 2020-11-13 3.5 LOW 5.4 MEDIUM
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later
CVE-2018-19952 1 Qnap 2 Music Station, Qts 2020-11-04 5.0 MEDIUM 7.5 HIGH
If exploited, this SQL injection vulnerability could allow remote attackers to obtain application information. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11.
CVE-2018-19947 1 Qnap 1 Helpdesk 2020-09-16 4.0 MEDIUM 6.5 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this information exposure vulnerability could disclose sensitive information. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2018-19948 1 Qnap 1 Helpdesk 2020-09-16 4.3 MEDIUM 6.5 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this cross-site request forgery (CSRF) vulnerability could allow attackers to force NAS users to execute unintentional actions through a web application. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2018-19946 1 Qnap 1 Helpdesk 2020-09-16 4.3 MEDIUM 5.9 MEDIUM
The vulnerability have been reported to affect earlier versions of Helpdesk. If exploited, this improper certificate validation vulnerability could allow an attacker to spoof a trusted entity by interfering in the communication path between the host and client. QNAP has already fixed the issue in Helpdesk 3.0.3 and later.
CVE-2017-7876 1 Qnap 1 Qts 2020-09-11 7.5 HIGH 9.8 CRITICAL
This command injection vulnerability in QTS allows attackers to run arbitrary commands in the compromised application. QNAP have already fixed the issue in QTS 4.2.6 build 20170517, QTS 4.3.3.0174 build 20170503 and later versions.
CVE-2018-0730 1 Qnap 1 Qts 2020-08-24 7.5 HIGH 9.8 CRITICAL
This command injection vulnerability in File Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating QTS to their latest versions.
CVE-2018-0729 1 Qnap 2 Music Station, Qts 2020-08-24 7.5 HIGH 9.8 CRITICAL
This command injection vulnerability in Music Station allows attackers to execute commands on the affected device. To fix the vulnerability, QNAP recommend updating Music Station to their latest versions.
CVE-2020-2500 1 Qnap 1 Helpdesk 2020-07-10 6.4 MEDIUM 6.5 MEDIUM
This improper access control vulnerability in Helpdesk allows attackers to get control of QNAP Kayako service. Attackers can access the sensitive data on QNAP Kayako server with API keys. We have replaced the API key to mitigate the vulnerability, and already fixed the issue in Helpdesk 3.0.1 and later versions.
CVE-2019-7193 1 Qnap 1 Qts 2020-05-28 10.0 HIGH 9.8 CRITICAL
This improper input validation vulnerability allows remote attackers to inject arbitrary code to the system. To fix the vulnerability, QNAP recommend updating QTS to their latest versions.
CVE-2013-6277 1 Qnap 2 Viocard 300, Viocard 300 Firmware 2020-02-28 5.0 MEDIUM 7.5 HIGH
QNAP VioCard 300 has hardcoded RSA private keys.
CVE-2018-0719 1 Qnap 1 Qts 2020-01-16 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) vulnerability in NAS devices of QNAP Systems Inc. QTS allows attackers to inject javascript. This issue affects: QNAP Systems Inc. QTS version 4.2.6 and prior versions on build 20180711; version 4.3.3 and prior versions on build 20180725; version 4.3.4 and prior versions on build 20180710.