Page 9 of 68 results (0.009 seconds)

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in System Connection Logs. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later Si era explotada, esta vulnerabilidad de tipo cross-site scripting podría permitir a atacantes remotos inyectar código malicioso en System Connection Logs. QNAP ya ha corregido estas vulnerabilidades en las siguientes versiones de QTS y QuTS hero. QuTS hero versión h4.5.1.1472 build 20201031 y posterior, QTS versión 4.5.1.1456 build 20201015 y posterior, QTS versión 4.4.3.1354 build 20200702 y posterior, QTS versión 4.3.6.1333 build 20200608 y posterior, QTS versión 4.3.4.1368 build 20200703 y posterior, QTS versión 4.3.3.1315 build 20200611 y posterior, QTS versión 4.2.6 build 20200611 y posterior • https://www.qnap.com/en/security-advisory/qsa-20-12 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later Si era explotada, esta vulnerabilidad de tipo cross-site scripting podría permitir a atacantes remotos inyectar código malicioso en File Station. QNAP ya ha corregido estas vulnerabilidades en las siguientes versiones de QTS y QuTS hero. QuTS hero versión h4.5.1.1472 build 20201031 y posterior, QTS versión 4.5.1.1456 build 20201015 y posterior, QTS versión 4.4.3.1354 build 20200702 y posterior, QTS versión 4.3.6.1333 build 20200608 y posterior, QTS versión 4.3.4.1368 build 20200703 y posterior, QTS versión 4.3.3.1315 build 20200611 y posterior, QTS versión 4.2.6 build 20200611 y posterior • https://www.qnap.com/en/security-advisory/qsa-20-12 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code in File Station. QANP have already fixed these vulnerabilities in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later QTS 4.3.6.1333 build 20200608 and later QTS 4.3.4.1368 build 20200703 and later QTS 4.3.3.1315 build 20200611 and later QTS 4.2.6 build 20200611 and later Si era explotada, esta vulnerabilidad de tipo cross-site scripting podría permitir a atacantes remotos inyectar código malicioso en File Station. QNAP ya ha corregido estas vulnerabilidades en las siguientes versiones de QTS y QuTS hero. QuTS hero versión h4.5.1.1472 build 20201031 y posterior, QTS versión 4.5.1.1456 build 20201015 y posterior, QTS versión 4.4.3.1354 build 20200702 y posterior, QTS versión 4.3.6.1333 build 20200608 y posterior, QTS versión 4.3.4.1368 build 20200703 y posterior, QTS versión 4.3.3.1315 build 20200611 y posterior, QTS versión 4.2.6 build 20200611 y posterior • https://www.qnap.com/en/security-advisory/qsa-20-12 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

This command injection vulnerability allows attackers to execute arbitrary commands in a compromised application. QNAP have already fixed this vulnerability in the following versions of QTS and QuTS hero. QuTS hero h4.5.1.1472 build 20201031 and later QTS 4.5.1.1456 build 20201015 and later QTS 4.4.3.1354 build 20200702 and later Esta vulnerabilidad de inyección de comandos permite a atacantes ejecutar comandos arbitrarios en una aplicación comprometida. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de QTS y QuTS hero. QuTS hero versiones h4.5.1.1472 build 20201031 y posterior, QTS versión 4.5.1.1456 build 20201015 y posterior, QTS 4.4.3.1354 build 20200702 y posterior • https://www.qnap.com/en/security-advisory/qsa-20-16 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 12EXPL: 0

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. QTS 4.5.1: Photo Station 6.0.12 and later QTS 4.4.3: Photo Station 6.0.12 and later QTS 4.3.6: Photo Station 5.7.12 and later QTS 4.3.4: Photo Station 5.7.13 and later QTS 4.3.3: Photo Station 5.4.10 and later QTS 4.2.6: Photo Station 5.2.11 and later Esta vulnerabilidad de tipo cross-site scripting en Photo Station permite a atacantes remotos inyectar código malicioso. QNAP ya ha corregido esta vulnerabilidad en las siguientes versiones de Photo Station. QTS versión 4.5.1: Photo Station versión 6.0.12 y posterior, QTS versión 4.4.3: Photo Station versión 6.0.12 y posterior, QTS versión 4.3.6: Photo Station versión 5.7.12 y posterior, QTS versión 4.3.4: Photo Station versión 5.7.13 y posterior, QTS versión 4.3.3: Photo Station versión 5.4.10 y posterior, QTS versión 4.2.6: Photo Station versión 5.2.11 y posterior • https://www.qnap.com/en/security-advisory/qsa-20-15 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-80: Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) •