Page 4 of 19 results (0.003 seconds)

CVSS: 5.7EPSS: 0%CPEs: 3EXPL: 0

A DOM-based XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.3.1652 Build 20210428. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-22 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 10EXPL: 0

An improper access control vulnerability has been reported to affect earlier versions of Music Station. If exploited, this vulnerability allows attackers to compromise the security of the software by gaining privileges, reading sensitive information, executing commands, evading detection, etc. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.3.16 on QTS 4.5.2; versions prior to 5.2.10 on QTS 4.3.6; versions prior to 5.1.14 on QTS 4.3.3; versions prior to 5.3.16 on QuTS hero h4.5.2; versions prior to 5.3.16 on QuTScloud c4.5.4. Se ha reportado una vulnerabilidad de control de acceso inapropiado que afecta a versiones anteriores de Music Station. • http://packetstormsecurity.com/files/162849/QNAP-MusicStation-MalwareRemover-File-Upload-Command-Injection.html https://www.qnap.com/zh-tw/security-advisory/qsa-21-08 https://www.zerodayinitiative.com/advisories/ZDI-21-591 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-284: Improper Access Control •

CVSS: 6.1EPSS: 0%CPEs: 107EXPL: 0

A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) QTS 4.5.1.1456 build 20201015 (and later) QTS 4.3.6.1446 build 20200929 (and later) QTS 4.3.4.1463 build 20201006 (and later) QTS 4.3.3.1432 build 20201006 (and later) QTS 4.2.6 build 20210327 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.4.1601 build 20210309 (and later) QuTScloud c4.5.3.1454 build 20201013 (and later) Se ha reportado de una vulnerabilidad de cross-site scripting (XSS) que afecta a versiones anteriores de File Station. Si es explotada, esta vulnerabilidad permite a atacantes remotos inyectar código malicioso. Ya hemos solucionado esta vulnerabilidad en las siguientes versiones: QTS versión 4.5.2.1566 build 20210202 (y posterior) QTS versión 4.5.1.1456 build 20201015 (y posterior) QTS versión 4.3.6.1446 build 20200929 (y posterior) QTS versión 4.3.4.1463 build 20201006 (y posterior ) QTS versión 4.3.3.1432 versión 20201006 (y posterior) QTS versión 4.2.6 build 20210327 (y posterior) QuTS hero versión h4.5.1.1472 build 20201031 (y posterior) QuTScloud versión c4.5.4.1601 build 20210309 (y posterior) QuTScloud versión c4.5.3.1454 build 20201013 (y posterior) • https://www.qnap.com/zh-tw/security-advisory/qsa-21-04 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows an attacker to access sensitive information stored in cleartext inside cookies via certain widely-available tools. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.2.1379 build 20200730 (and later) Se ha reportado una vulnerabilidad que afecta a QNAP NAS. Si se explota, esta vulnerabilidad permite a un atacante acceder a información confidencial almacenada en texto plano dentro de las cookies por medio de determinadas herramientas ampliamente disponibles. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones: QTS versiones 4.5.1.1456 build 20201015 (y posteriores) QuTS hero versión h4.5.1.1472 build 20201031 (y posteriores) QuTScloud versión c4.5.2.1379 build 20200730 (y posteriores) • https://www.qnap.com/zh-tw/security-advisory/qsa-20-23 • CWE-312: Cleartext Storage of Sensitive Information CWE-315: Cleartext Storage of Sensitive Information in a Cookie •