Vulnerabilities (CVE)

Filtered by vendor Qnap Subscribe
Filtered by product Qumagie
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-38642 1 Qnap 1 Qumagie 2024-09-16 N/A 7.8 HIGH
An improper certificate validation vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow local network users to compromise the security of the system via unspecified vectors. We have already fixed the vulnerability in the following version: QuMagie 2.3.1 and later
CVE-2023-41284 1 Qnap 1 Qumagie 2024-02-28 N/A 8.8 HIGH
A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later
CVE-2023-47560 1 Qnap 1 Qumagie 2024-02-28 N/A 8.8 HIGH
An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and later
CVE-2023-47219 1 Qnap 1 Qumagie 2024-02-28 N/A 8.8 HIGH
A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and later
CVE-2023-41285 1 Qnap 1 Qumagie 2024-02-28 N/A 8.8 HIGH
A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later
CVE-2023-39295 1 Qnap 1 Qumagie 2024-02-28 N/A 8.8 HIGH
An OS command injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.3 and later
CVE-2023-47559 1 Qnap 1 Qumagie 2024-02-28 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and later