Filtered by vendor Qnap Subscriptions
Filtered by product Nas Proxy Server Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-34360 1 Qnap 4 Nas Proxy Server, Qts, Quts Hero and 1 more 2022-06-07 8.8 High
A cross-site request forgery (CSRF) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later QuTS hero h5.0.0: Proxy Server 1.4.3 ( 2022/01/18 ) and later QuTScloud c4.5.6: Proxy Server 1.4.2 ( 2021/12/30 ) and later
CVE-2021-34359 1 Qnap 2 Nas Proxy Server, Qts 2022-03-08 5.4 Medium
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later
CVE-2021-34361 1 Qnap 2 Nas Proxy Server, Qts 2022-03-08 6.1 Medium
A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later
CVE-2017-7639 1 Qnap 1 Nas Proxy Server 2018-07-12 N/A
QNAP NAS application Proxy Server through version 1.2.0 does not authenticate requests properly. Successful exploitation can lead to change of the settings of Proxy Server.
CVE-2017-7637 1 Qnap 1 Nas Proxy Server 2018-07-12 N/A
QNAP NAS application Proxy Server through version 1.2.0 allows remote attackers to run arbitrary OS commands against the system with root privileges.
CVE-2017-7636 1 Qnap 1 Nas Proxy Server 2018-07-12 N/A
Cross-site scripting (XSS) vulnerability in QNAP NAS application Proxy Server through version 1.2.0 allows remote attackers to inject arbitrary web script or HTML.
CVE-2017-7635 1 Qnap 1 Nas Proxy Server 2018-07-12 N/A
QNAP NAS application Proxy Server through version 1.2.0 does not utilize CSRF protections.