Page 6 of 32 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 86EXPL: 0

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 Build 20210202 and later QTS 4.5.1.1495 Build 20201123 and later QTS 4.3.6.1620 Build 20210322 and later QTS 4.3.4.1632 Build 20210324 and later QTS 4.3.3.1624 Build 20210416 and later QTS 4.2.6 Build 20210327 and later QuTS hero h4.5.1.1491 build 20201119 and later Se ha reportado una vulnerabilidad de inyección de comando que afecta a QTS y a QuTS hero. Si se explota, esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios en una aplicación comprometida. Ya hemos corregido esta vulnerabilidad en las siguientes versiones: QTS versiones 4.5.2.1566 Build 20210202 y posteriores. • https://www.qnap.com/en/security-advisory/qsa-21-05 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 107EXPL: 0

A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) QTS 4.5.1.1456 build 20201015 (and later) QTS 4.3.6.1446 build 20200929 (and later) QTS 4.3.4.1463 build 20201006 (and later) QTS 4.3.3.1432 build 20201006 (and later) QTS 4.2.6 build 20210327 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.4.1601 build 20210309 (and later) QuTScloud c4.5.3.1454 build 20201013 (and later) Se ha reportado de una vulnerabilidad de cross-site scripting (XSS) que afecta a versiones anteriores de File Station. Si es explotada, esta vulnerabilidad permite a atacantes remotos inyectar código malicioso. Ya hemos solucionado esta vulnerabilidad en las siguientes versiones: QTS versión 4.5.2.1566 build 20210202 (y posterior) QTS versión 4.5.1.1456 build 20201015 (y posterior) QTS versión 4.3.6.1446 build 20200929 (y posterior) QTS versión 4.3.4.1463 build 20201006 (y posterior ) QTS versión 4.3.3.1432 versión 20201006 (y posterior) QTS versión 4.2.6 build 20210327 (y posterior) QuTS hero versión h4.5.1.1472 build 20201031 (y posterior) QuTScloud versión c4.5.4.1601 build 20210309 (y posterior) QuTScloud versión c4.5.3.1454 build 20201013 (y posterior) • https://www.qnap.com/zh-tw/security-advisory/qsa-21-04 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

A command injection vulnerability has been reported to affect QTS and QuTS hero. If exploited, this vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) Se ha reportado una vulnerabilidad de inyección de comandos afecta a QTS y QuTS hero. Si se explota, esta vulnerabilidad permite a atacantes ejecutar comandos arbitrarios en una aplicación comprometida. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones: QTS 4.5.1.1456 build 20201015 (y posterior) QuTS hero h4.5.1.1472 build 20201031 (y posterior) • https://www.qnap.com/zh-tw/security-advisory/qsa-21-01 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

A vulnerability has been reported to affect QNAP NAS. If exploited, this vulnerability allows an attacker to access sensitive information stored in cleartext inside cookies via certain widely-available tools. QNAP have already fixed this vulnerability in the following versions: QTS 4.5.1.1456 build 20201015 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.2.1379 build 20200730 (and later) Se ha reportado una vulnerabilidad que afecta a QNAP NAS. Si se explota, esta vulnerabilidad permite a un atacante acceder a información confidencial almacenada en texto plano dentro de las cookies por medio de determinadas herramientas ampliamente disponibles. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones: QTS versiones 4.5.1.1456 build 20201015 (y posteriores) QuTS hero versión h4.5.1.1472 build 20201031 (y posteriores) QuTScloud versión c4.5.2.1379 build 20200730 (y posteriores) • https://www.qnap.com/zh-tw/security-advisory/qsa-20-23 • CWE-312: Cleartext Storage of Sensitive Information CWE-315: Cleartext Storage of Sensitive Information in a Cookie •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. Esta vulnerabilidad de inyección de comandos permite a atacantes ejecutar comandos arbitrarios en una aplicación comprometida. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de QTS y QuTS hero • https://www.qnap.com/en/security-advisory/qsa-20-20 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •