Page 5 of 103 results (0.008 seconds)

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud. This vulnerability allows remote attackers to launch privacy and security attacks. We have already fixed this vulnerability in the following versions: QTS 4.5.4.1715 build 20210630 and later QuTS hero h4.5.4.1771 build 20210825 and later QuTScloud c4.5.6.1755 build 20210809 and later Se ha reportado de una vulnerabilidad que implica encabezados de seguridad HTTP insuficientes y que afecta a los NAS de QNAP que ejecutan QTS, QuTS hero y QuTScloud. Esta vulnerabilidad permite a atacantes remotos iniciar ataques de privacidad y seguridad. Ya hemos corregido esta vulnerabilidad en las siguientes versiones: QTS 4.5.4.1715 build 20210630 y posteriores QuTS hero h4.5.4.1771 build 20210825 y posteriores QuTScloud c4.5.6.1755 build 20210809 y posteriores • https://www.qnap.com/en/security-advisory/qsa-21-03 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 10.0EPSS: 0%CPEs: 6EXPL: 0

An improper access control vulnerability has been reported to affect certain legacy versions of HBS 3. If exploited, this vulnerability allows attackers to compromise the security of the operating system.QNAP have already fixed this vulnerability in the following versions of HBS 3: QTS 4.3.6: HBS 3 v3.0.210507 and later QTS 4.3.4: HBS 3 v3.0.210506 and later QTS 4.3.3: HBS 3 v3.0.210506 and later Se ha informado una vulnerabilidad de control de acceso inapropiado que afecta a determinadas versiones heredadas de HBS 3. Si es explotada, esta vulnerabilidad permite a atacantes comprometer la seguridad del sistema operativo.QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de HBS 3: QTS versiones 4.3.6: HBS 3 versiones v3.0.210507 y posteriores QTS versiones 4.3.4: HBS 3 versiones v3.0.210506 y posteriores This vulnerability allows remote attackers to execute arbitrary code on affected installations of QNAP NAS. Authentication is not required to exploit this vulnerability. The specific flaw exists within the RTSS server, which listens on TCP port 8899 by default. The issue results from the lack of authentication prior to allowing alterations to the system configuration. • https://www.qnap.com/en/security-advisory/qsa-21-19 https://www.zerodayinitiative.com/advisories/ZDI-21-783 • CWE-284: Improper Access Control CWE-306: Missing Authentication for Critical Function CWE-749: Exposed Dangerous Method or Function •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-29 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-29 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.2.1566 Build 20210202. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-32 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •