This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Qnap First view 2014-01-09
Product Qts Last view 2024-03-08
Version Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:* 89
cpe:2.3:o:qnap:qts:4.0.3:*:*:*:*:*:*:* 82
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:* 82
cpe:2.3:o:qnap:qts:4.0:*:*:*:*:*:*:* 82
cpe:2.3:o:qnap:qts:4.1.4:*:*:*:*:*:*:* 81
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:* 81
cpe:2.3:o:qnap:qts:4.2.0:rc1:*:*:*:*:*:* 80
cpe:2.3:o:qnap:qts:4.2.0:-:*:*:*:*:*:* 80
cpe:2.3:o:qnap:qts:4.2.4:*:*:*:*:*:*:* 79
cpe:2.3:o:qnap:qts:4.2.3:*:*:*:*:*:*:* 79
cpe:2.3:o:qnap:qts:4.2.2:*:*:*:*:*:*:* 79
cpe:2.3:o:qnap:qts:4.2.1:*:*:*:*:*:*:* 79
cpe:2.3:o:qnap:qts:4.2.6:build_20210327:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20220623:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20221028:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20211215:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20220304:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20200821:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20200611:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20200109:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:build_20200421:*:*:*:*:*:* 76
cpe:2.3:o:qnap:qts:4.2.6:-:*:*:*:*:*:* 75
cpe:2.3:o:qnap:qts:4.3.3.0229:*:*:*:*:*:*:* 70
cpe:2.3:o:qnap:qts:4.3.3.0174:build_20170503:*:*:*:*:*:* 70
cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:* 70
cpe:2.3:o:qnap:qts:4.3.3.0238:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0262:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0299:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0210:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0188:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0154:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0136:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0096:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0095:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.2.0144:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.2.0060:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.2.0050:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.1.0023:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.1.0013:*:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0174:-:*:*:*:*:*:* 69
cpe:2.3:o:qnap:qts:4.3.3.0378:*:*:*:*:*:*:* 68
cpe:2.3:o:qnap:qts:4.3.4.0358:beta1:*:*:*:*:*:* 68
cpe:2.3:o:qnap:qts:4.3.4.0372:beta1:*:*:*:*:*:* 68
cpe:2.3:o:qnap:qts:4.3.3.0369:*:*:*:*:*:*:* 68
cpe:2.3:o:qnap:qts:4.3.4.0370:beta1:*:*:*:*:*:* 68

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.7 2024-03-08 CVE-2024-21901

A SQL injection vulnerability has been reported to affect myQNAPcloud. If exploited, the vulnerability could allow authenticated administrators to inject malicious code via a network.

We have already fixed the vulnerability in the following versions: myQNAPcloud 1.0.52 ( 2023/11/24 ) and later QTS 4.5.4.2627 build 20231225 and later

6.5 2024-03-08 CVE-2024-21900

An injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and later QuTS hero h5.1.3.2578 build 20231110 and later QuTScloud c5.1.5.2651 and later

9.8 2024-03-08 CVE-2024-21899

An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and later QTS 4.5.4.2627 build 20231225 and later QuTS hero h5.1.3.2578 build 20231110 and later QuTS hero h4.5.4.2626 build 20231225 and later QuTScloud c5.1.5.2651 and later

6.7 2024-02-02 CVE-2023-50359

An unchecked return value vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow local authenticated administrators to place the system in a state that could lead to a crash or other unintended behaviors via unspecified vectors.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later

8.8 2024-02-02 CVE-2023-47568

A SQL injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QTS 4.5.4.2627 build 20231225 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTS hero h4.5.4.2626 build 20231225 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-47567

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QTS 4.5.4.2627 build 20231225 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTS hero h4.5.4.2626 build 20231225 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-47566

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-45037

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and later QuTS hero h5.1.3.2578 build 20231110 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-45036

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.3.2578 build 20231110 and later QuTS hero h5.1.3.2578 build 20231110 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-45035

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QuTS hero h5.1.4.2596 build 20231128 and later QuTScloud c5.1.5.2651 and later

4.9 2024-02-02 CVE-2023-45028

An uncontrolled resource consumption vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later

4.9 2024-02-02 CVE-2023-45027

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later

4.9 2024-02-02 CVE-2023-45026

A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to read the contents of unexpected files and expose sensitive data via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.5.2645 build 20240116 and later QuTS hero h5.1.5.2647 build 20240118 and later QuTScloud c5.1.5.2651 and later

9.8 2024-02-02 CVE-2023-45025

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QTS 4.5.4.2627 build 20231225 and later QuTS hero h5.1.4.2596 build 20231128 and later QuTS hero h4.5.4.2626 build 20231225 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41292

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QuTS hero h5.1.4.2596 build 20231128 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41283

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QuTS hero h5.1.4.2596 build 20231128 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41282

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QuTS hero h5.1.4.2596 build 20231128 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41281

An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute commands via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.4.2596 build 20231128 and later QuTS hero h5.1.4.2596 build 20231128 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41280

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41279

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41278

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41277

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41276

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

7.2 2024-02-02 CVE-2023-41275

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

4.9 2024-02-02 CVE-2023-41274

A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network.

We have already fixed the vulnerability in the following versions: QTS 5.1.2.2533 build 20230926 and later QuTS hero h5.1.2.2534 build 20230927 and later QuTScloud c5.1.5.2651 and later

CWE : Common Weakness Enumeration

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
17% (25) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
14% (20) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
13% (19) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
10% (15) CWE-77 Improper Sanitization of Special Elements used in a Command ('Comma...
7% (10) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
6% (9) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
4% (6) CWE-787 Out-of-bounds Write
2% (4) CWE-121 Stack-based Buffer Overflow
2% (4) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
2% (3) CWE-476 NULL Pointer Dereference
2% (3) CWE-287 Improper Authentication
1% (2) CWE-352 Cross-Site Request Forgery (CSRF)
1% (2) CWE-319 Cleartext Transmission of Sensitive Information
1% (2) CWE-200 Information Exposure
1% (2) CWE-122 Heap-based Buffer Overflow
1% (2) CWE-59 Improper Link Resolution Before File Access ('Link Following')
1% (2) CWE-20 Improper Input Validation
0% (1) CWE-770 Allocation of Resources Without Limits or Throttling
0% (1) CWE-640 Weak Password Recovery Mechanism for Forgotten Password
0% (1) CWE-610 Externally Controlled Reference to a Resource in Another Sphere
0% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
0% (1) CWE-331 Insufficient Entropy
0% (1) CWE-326 Inadequate Encryption Strength
0% (1) CWE-312 Cleartext Storage of Sensitive Information
0% (1) CWE-252 Unchecked Return Value

Snort® IPS/IDS

Date Description
2020-12-31 QNAP QTS and Photo Station directory traversal attempt
RuleID : 56521 - Type : SERVER-WEBAPP - Revision : 1
2020-12-31 QNAP QTS and Photo Station directory traversal attempt
RuleID : 56520 - Type : SERVER-WEBAPP - Revision : 1
2017-05-16 QNAP NAS utilRequest.cgi command injection attempt
RuleID : 42241 - Type : SERVER-WEBAPP - Revision : 2
2017-05-16 QNAP NAS utilRequest.cgi command injection attempt
RuleID : 42240 - Type : SERVER-WEBAPP - Revision : 2
2017-05-16 QNAP NAS utilRequest.cgi command injection attempt
RuleID : 42239 - Type : SERVER-WEBAPP - Revision : 2
2017-05-16 QNAP NAS userConfig.cgi command injection attempt
RuleID : 42238 - Type : SERVER-WEBAPP - Revision : 2
2017-05-16 QNAP NAS userConfig.cgi command injection attempt
RuleID : 42237 - Type : SERVER-WEBAPP - Revision : 2
2017-05-16 QNAP NAS userConfig.cgi command injection attempt
RuleID : 42236 - Type : SERVER-WEBAPP - Revision : 2
2017-05-16 QNAP NAS authLogin.cgi command injection attempt
RuleID : 42234 - Type : SERVER-WEBAPP - Revision : 2