Dettaglio Prodotto QTS
Produttore: QNAP Systems Inc.
Vulnerabilità (CVE)
CVE | Anno | CWE | CVSS |
---|---|---|---|
CVE-2024-37041 | 2024 | CWE-120 | 5.1 |
CVE-2024-37042 | 2024 | CWE-476 | 5.1 |
CVE-2024-37043 | 2024 | CWE-22 | 5.1 |
CVE-2024-37044 | 2024 | CWE-120 | 5.1 |
CVE-2024-37045 | 2024 | CWE-476 | 5.1 |
CVE-2024-37046 | 2024 | CWE-22 | 2.1 |
CVE-2024-37047 | 2024 | CWE-120 | 5.1 |
CVE-2024-37048 | 2024 | CWE-476 | 5.1 |
CVE-2024-37049 | 2024 | CWE-120 | 5.1 |
CVE-2024-37050 | 2024 | CWE-120 | 5.1 |
CVE-2024-53691 | 2024 | CWE-59 | 8.7 |
CVE-2024-53692 | 2024 | CWE-77 | 5.1 |
CVE-2024-53693 | 2024 | CWE-93 | 7.1 |
CVE-2024-53696 | 2024 | CWE-918 | 5.1 |
CVE-2024-53697 | 2024 | CWE-787 | 2.1 |
CVE-2024-53698 | 2024 | CWE-415 | 2.1 |
CVE-2024-53699 | 2024 | CWE-787 | 2.1 |
CVE-2024-38638 | 2024 | CWE-787 | 2.1 |
CVE-2024-38641 | 2024 | CWE-77 | 7.3 |
CVE-2024-21897 | 2024 | CWE-79 | 0.0 |
CVE-2024-21898 | 2024 | CWE-78 | 0.0 |
CVE-2024-21899 | 2024 | CWE-287 | 0.0 |
CVE-2024-21900 | 2024 | CWE-74 | 0.0 |
CVE-2024-21901 | 2024 | CWE-89 | 0.0 |
CVE-2024-21902 | 2024 | CWE-732 | 0.0 |
CVE-2024-21903 | 2024 | CWE-77 | 0.0 |
CVE-2024-21904 | 2024 | CWE-22 | 0.0 |
CVE-2024-21905 | 2024 | CWE-190 | 0.0 |
CVE-2024-21906 | 2024 | CWE-78 | 0.0 |
CVE-2024-32763 | 2024 | CWE-120 | 5.3 |
CVE-2024-32765 | 2024 | CWE-291 | 0.0 |
CVE-2024-32766 | 2024 | CWE-77 | 0.0 |
CVE-2024-32771 | 2024 | CWE-307 | 0.0 |
CVE-2024-13086 | 2024 | CWE-200 | 0.0 |
CVE-2024-27124 | 2024 | CWE-78 | 0.0 |
CVE-2024-27127 | 2024 | CWE-415 | 0.0 |
CVE-2024-27128 | 2024 | CWE-120 | 0.0 |
CVE-2024-27129 | 2024 | CWE-120 | 0.0 |
CVE-2024-27130 | 2024 | CWE-120 | 0.0 |
CVE-2024-50393 | 2024 | CWE-78 | 8.7 |
CVE-2024-50396 | 2024 | CWE-134 | 7.7 |
CVE-2024-50397 | 2024 | CWE-134 | 7.7 |
CVE-2024-50398 | 2024 | CWE-134 | 2.1 |
CVE-2024-50399 | 2024 | CWE-134 | 2.1 |
CVE-2024-48859 | 2024 | CWE-287 | 5.3 |
CVE-2024-50400 | 2024 | CWE-134 | 2.1 |
CVE-2024-50401 | 2024 | CWE-134 | 2.1 |
CVE-2024-50402 | 2024 | CWE-134 | 2.1 |
CVE-2024-50403 | 2024 | CWE-134 | 2.1 |
CVE-2024-50405 | 2024 | CWE-93 | 5.1 |
CVE-2024-48865 | 2024 | CWE-295 | 7.3 |
CVE-2024-48866 | 2024 | CWE-177 | 2.3 |
CVE-2024-48867 | 2024 | CWE-93 | 5.3 |
CVE-2024-48868 | 2024 | CWE-93 | 8.7 |
CVE-2023-50358 | 2023 | CWE-78 | 0.0 |
CVE-2023-50359 | 2023 | CWE-252 | 0.0 |
CVE-2023-50361 | 2023 | CWE-120 | 0.0 |
CVE-2023-50362 | 2023 | CWE-120 | 0.0 |
CVE-2023-50363 | 2023 | CWE-863 | 0.0 |
CVE-2023-50364 | 2023 | CWE-120 | 0.0 |
CVE-2023-50366 | 2023 | CWE-79 | 0.0 |
CVE-2023-32967 | 2023 | CWE-863 | 0.0 |
CVE-2023-32968 | 2023 | CWE-120 | 0.0 |
CVE-2023-32969 | 2023 | CWE-79 | 0.0 |
CVE-2023-32970 | 2023 | CWE-476 | 0.0 |
CVE-2023-32971 | 2023 | CWE-120 | 0.0 |
CVE-2023-47218 | 2023 | CWE-77 | 0.0 |
CVE-2023-32972 | 2023 | CWE-120 | 0.0 |
CVE-2023-32973 | 2023 | CWE-120 | 0.0 |
CVE-2023-32974 | 2023 | CWE-22 | 0.0 |
CVE-2023-32975 | 2023 | CWE-120 | 0.0 |
CVE-2023-39294 | 2023 | CWE-78 | 0.0 |
CVE-2023-39296 | 2023 | CWE-1321 | 0.0 |
CVE-2023-39297 | 2023 | CWE-78 | 0.0 |
CVE-2023-39298 | 2023 | CWE-862 | 0.0 |
CVE-2023-39300 | 2023 | CWE-78 | 0.0 |
CVE-2023-39301 | 2023 | CWE-918 | 0.0 |
CVE-2023-39302 | 2023 | CWE-78 | 0.0 |
CVE-2023-39303 | 2023 | CWE-287 | 0.0 |
CVE-2023-34971 | 2023 | CWE-326 | 0.0 |
CVE-2023-34972 | 2023 | CWE-319 | 0.0 |
CVE-2023-34973 | 2023 | CWE-331 | 0.0 |
CVE-2023-34974 | 2023 | CWE-78 | 0.0 |
CVE-2023-34975 | 2023 | CWE-78 | 0.0 |
CVE-2023-34979 | 2023 | CWE-78 | 0.0 |
CVE-2023-34980 | 2023 | CWE-78 | 0.0 |
CVE-2023-23355 | 2023 | CWE-77 | 0.0 |
CVE-2023-23362 | 2023 | CWE-78 | 0.0 |
CVE-2023-23363 | 2023 | CWE-120 | 0.0 |
CVE-2023-23367 | 2023 | CWE-78 | 0.0 |
CVE-2023-23368 | 2023 | CWE-78 | 0.0 |
CVE-2023-41273 | 2023 | CWE-122 | 0.0 |
CVE-2023-23369 | 2023 | CWE-77 | 0.0 |
CVE-2023-41274 | 2023 | CWE-476 | 0.0 |
CVE-2023-41275 | 2023 | CWE-120 | 0.0 |
CVE-2023-41276 | 2023 | CWE-120 | 0.0 |
CVE-2023-23372 | 2023 | CWE-79 | 0.0 |
CVE-2023-41277 | 2023 | CWE-120 | 0.0 |
CVE-2023-41278 | 2023 | CWE-120 | 0.0 |
CVE-2023-41279 | 2023 | CWE-120 | 0.0 |
CVE-2023-41280 | 2023 | CWE-120 | 0.0 |
CVE-2023-41281 | 2023 | CWE-77 | 0.0 |
CVE-2023-41282 | 2023 | CWE-77 | 0.0 |
CVE-2023-41283 | 2023 | CWE-77 | 0.0 |
CVE-2023-41292 | 2023 | CWE-120 | 0.0 |
CVE-2023-47566 | 2023 | CWE-78 | 0.0 |
CVE-2023-47567 | 2023 | CWE-78 | 0.0 |
CVE-2023-47568 | 2023 | CWE-89 | 0.0 |
CVE-2023-45025 | 2023 | CWE-77 | 0.0 |
CVE-2023-45026 | 2023 | CWE-22 | 0.0 |
CVE-2023-45027 | 2023 | CWE-22 | 0.0 |
CVE-2023-45028 | 2023 | CWE-400 | 0.0 |
CVE-2023-45035 | 2023 | CWE-120 | 0.0 |
CVE-2023-45036 | 2023 | CWE-120 | 0.0 |
CVE-2023-45037 | 2023 | CWE-120 | 0.0 |
CVE-2023-45039 | 2023 | CWE-120 | 0.0 |
CVE-2023-45040 | 2023 | CWE-120 | 0.0 |
CVE-2023-45041 | 2023 | CWE-120 | 0.0 |
CVE-2023-45042 | 2023 | CWE-120 | 0.0 |
CVE-2023-45043 | 2023 | CWE-120 | 0.0 |
CVE-2023-45044 | 2023 | CWE-120 | 0.0 |
CVE-2023-51364 | 2023 | CWE-22 | 0.0 |
CVE-2023-51365 | 2023 | CWE-22 | 0.0 |
CVE-2023-51366 | 2023 | CWE-22 | 0.0 |
CVE-2023-51367 | 2023 | CWE-120 | 0.0 |
CVE-2023-51368 | 2023 | CWE-476 | 0.0 |
CVE-2022-27596 | 2022 | CWE-89 | 0.0 |
CVE-2022-27597 | 2022 | CWE-1295 | 0.0 |
CVE-2022-27598 | 2022 | CWE-125 | 0.0 |
CVE-2022-27600 | 2022 | CWE-400 | 0.0 |
CVE-2021-28800 | 2021 | CWE-78 | 0.0 |
CVE-2021-38693 | 2021 | CWE-22 | 0.0 |
CVE-2021-28802 | 2021 | CWE-78 | 0.0 |
CVE-2021-28804 | 2021 | CWE-78 | 0.0 |
CVE-2021-28806 | 2021 | CWE-79 | 0.0 |
CVE-2021-28816 | 2021 | CWE-787 | 0.0 |
CVE-2021-34343 | 2021 | CWE-787 | 0.0 |
CVE-2021-38674 | 2021 | CWE-79 | 0.0 |
CVE-2021-44051 | 2021 | CWE-77 | 0.0 |
CVE-2021-44052 | 2021 | CWE-59 | 0.0 |
CVE-2021-44053 | 2021 | CWE-79 | 0.0 |
CVE-2021-44054 | 2021 | CWE-601 | 0.0 |
CVE-2021-28798 | 2021 | CWE-284 | 0.0 |
CVE-2020-25847 | 2020 | CWE-77 | 0.0 |
CVE-2020-36194 | 2020 | CWE-79 | 0.0 |
CVE-2020-36195 | 2020 | CWE-20 | 0.0 |
CVE-2020-2490 | 2020 | CWE-77 | 0.0 |
CVE-2020-2492 | 2020 | CWE-77 | 0.0 |
CVE-2020-2495 | 2020 | CWE-79 | 0.0 |
CVE-2020-2496 | 2020 | CWE-79 | 0.0 |
CVE-2020-2497 | 2020 | CWE-79 | 0.0 |
CVE-2020-2498 | 2020 | CWE-79 | 0.0 |
CVE-2020-2508 | 2020 | CWE-77 | 0.0 |
CVE-2020-2509 | 2020 | CWE-77 | 0.0 |
CVE-2019-7198 | 2019 | CWE-77 | 0.0 |
CVE-2018-0719 | 2018 | CWE-79 | 0.0 |
CVE-2018-0721 | 2018 | CWE-120 | 0.0 |
CVE-2018-19941 | 2018 | CWE-315 | 0.0 |
CVE-2018-19942 | 2018 | CWE-79 | 0.0 |
CVE-2018-19943 | 2018 | CWE-79 | 0.0 |
CVE-2018-19944 | 2018 | CWE-311 | 0.0 |
CVE-2018-19945 | 2018 | CWE-20 | 0.0 |
CVE-2018-19949 | 2018 | CWE-20 | 0.0 |
CVE-2018-19953 | 2018 | CWE-79 | 0.0 |
CVE-2018-19957 | 2018 | CWE-1021 | 0.0 |