Page 5 of 49 results (0.014 seconds)

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud. This vulnerability allows remote attackers to launch privacy and security attacks. We have already fixed this vulnerability in the following versions: QTS 4.5.4.1715 build 20210630 and later QuTS hero h4.5.4.1771 build 20210825 and later QuTScloud c4.5.6.1755 build 20210809 and later Se ha reportado de una vulnerabilidad que implica encabezados de seguridad HTTP insuficientes y que afecta a los NAS de QNAP que ejecutan QTS, QuTS hero y QuTScloud. Esta vulnerabilidad permite a atacantes remotos iniciar ataques de privacidad y seguridad. Ya hemos corregido esta vulnerabilidad en las siguientes versiones: QTS 4.5.4.1715 build 20210630 y posteriores QuTS hero h4.5.4.1771 build 20210825 y posteriores QuTScloud c4.5.6.1755 build 20210809 y posteriores • https://www.qnap.com/en/security-advisory/qsa-21-03 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-29 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

A command injection vulnerabilities have been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.1.1540 build 20210107. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-29 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.2.1566 Build 20210202. QNAP Systems Inc. • https://www.qnap.com/zh-tw/security-advisory/qsa-21-32 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.7EPSS: 0%CPEs: 10EXPL: 2

A post-authentication reflected XSS vulnerability has been reported to affect QNAP NAS running Q’center. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already fixed this vulnerability in the following versions of Q’center: QTS 4.5.3: Q’center v1.12.1012 and later QTS 4.3.6: Q’center v1.10.1004 and later QTS 4.3.3: Q’center v1.10.1004 and later QuTS hero h4.5.2: Q’center v1.12.1012 and later QuTScloud c4.5.4: Q’center v1.12.1012 and later Se ha reportado una vulnerabilidad de tipo XSS reflejada después de la autenticación que afecta los NAS de QNAP que ejecuta Q'center. Si es explotada, esta vulnerabilidad permite a atacantes remotos inyectar código malicioso. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de Q'center: versiones QTS 4.5.3: Q'center v1.12.1012 y posteriores, versión QTS 4.3.6: Q'center v1.10.1004 y posteriores, versión QTS 4.3.3: Q'center v1.10.1004 y posteriores, versión QuTS hero h4.5.2: Q'center v1.12.1012 y posteriores, versión QuTScloud c4.5.4: Q'center v1.12.1012 y posteriores • https://www.qnap.com/zh-tw/security-advisory/qsa-21-20 https://www.shielder.it/advisories/qnap-qcenter-post-auth-remote-code-execution-via-qpkg https://www.shielder.it/advisories/qnap-qcenter-virtual-stored-xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •