Photo Station Qnap Photo Station

Do you want an email whenever new security vulnerabilities are reported in Qnap Photo Station?

By the Year

In 2024 there have been 2 vulnerabilities in Qnap Photo Station with an average score of 7.1 out of ten. Photo Station did not have any published security vulnerabilities last year. That is, 2 more vulnerabilities have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 2 7.10
2023 0 0.00
2022 1 9.80
2021 1 6.10
2020 3 6.10
2019 0 0.00
2018 1 6.10

It may take a day or so for new Photo Station vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Qnap Photo Station Security Vulnerabilities

An OS command injection vulnerability has been reported to affect Photo Station

CVE-2023-47562 8.8 - High - February 02, 2024

An OS command injection vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to execute commands via a network. We have already fixed the vulnerability in the following version: Photo Station 6.4.2 ( 2023/12/15 ) and later

Command Injection

A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station

CVE-2023-47561 5.4 - Medium - February 02, 2024

A cross-site scripting (XSS) vulnerability has been reported to affect Photo Station. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: Photo Station 6.4.2 ( 2023/12/15 ) and later

XSS

An improper authentication vulnerability has been reported to affect QNAP device running Photo Station

CVE-2021-44057 9.8 - Critical - May 05, 2022

An improper authentication vulnerability has been reported to affect QNAP device running Photo Station. If exploited, this vulnerability allows attackers to compromise the security of the system. We have already fixed this vulnerability in the following versions of Photo Station: Photo Station 6.0.20 ( 2022/02/15 ) and later Photo Station 5.7.16 ( 2022/02/11 ) and later Photo Station 5.4.13 ( 2022/02/11 ) and later

authentification

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code

CVE-2020-2502 6.1 - Medium - February 17, 2021

This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later

XSS

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station

CVE-2018-19956 6.1 - Medium - November 02, 2020

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.

XSS

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station

CVE-2018-19955 6.1 - Medium - November 02, 2020

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.

XSS

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station

CVE-2018-19954 6.1 - Medium - November 02, 2020

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.

XSS

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could

CVE-2018-0715 6.1 - Medium - August 27, 2018

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Qnap Photo Station or by Qnap? Click the Watch button to subscribe.

Qnap
Vendor

subscribe