U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for QNAP Systems, Inc. as of 03/09/2024

197
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2021-28798   (2 of 2) CWE-23 CWE-22
CWE-284 More specific CWE option available
CVE-2021-28812   (3 of 3) CWE-77 CWE-77
CWE-78 CWE-77
CWE-1286 More specific CWE option available
CVE-2021-34360   (1 of 1) CWE-352 CWE-352
CVE-2021-44052   (1 of 1) CWE-59 CWE-59
CVE-2021-44054   (1 of 1) CWE-601 CWE-601
CVE-2022-27593   (1 of 1) CWE-610 CWE-610
CVE-2022-27596   (1 of 1) CWE-89 CWE-89
CVE-2022-27599   (1 of 1) CWE-532 CWE-532
CVE-2023-23355   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2023-23362   (1 of 1) CWE-78 CWE-78
CVE-2023-23363   (1 of 1) CWE-120 CWE-120
CVE-2023-23364   (1 of 1) CWE-120 CWE-120
CVE-2023-23365   (2 of 2) CWE-22 CWE-22
CWE-552 More specific CWE option available
CVE-2023-23366   (2 of 2) CWE-22 CWE-22
CWE-552 More specific CWE option available
CVE-2023-23369   (2 of 2) CWE-78 CWE-78
CWE-77 More specific CWE option available
CVE-2023-23370   (1 of 1) CWE-522 CWE-522
CVE-2023-23371   (2 of 2) CWE-319 CWE-319
CWE-311 More specific CWE option available
CVE-2023-23372   (1 of 1) CWE-79 CWE-79
CVE-2023-23373   (1 of 1) CWE-78 CWE-78
CVE-2023-32967   (2 of 2) CWE-863 CWE-863
CWE-285 More specific CWE option available
CVE-2023-32970   (1 of 1) CWE-476 CWE-476
CVE-2023-32971   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2023-32972   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2023-32973   (2 of 2) CWE-121 CWE-787
CWE-120 More specific CWE option available
CVE-2023-32974   (1 of 1) CWE-22 CWE-22
CVE-2023-32976   (1 of 1) CWE-78 CWE-78
CVE-2023-34971   (1 of 1) CWE-326 CWE-326
CVE-2023-34972   (1 of 1) CWE-319 CWE-319
CVE-2023-34973   (1 of 1) CWE-331 CWE-331
CVE-2023-34975   (0 of 1) CWE-78 CWE-89
CVE-2023-34976   (1 of 1) CWE-89 CWE-89
CVE-2023-34977   (1 of 1) CWE-79 CWE-79
CVE-2023-41273   (2 of 2) CWE-122 CWE-787
CWE-120 More specific CWE option available
CVE-2023-41281   (2 of 2) CWE-78 CWE-78
CWE-77 More specific CWE option available
CVE-2023-41282   (2 of 2) CWE-78 CWE-78
CWE-77 More specific CWE option available
CVE-2023-41289   (1 of 1) CWE-78 CWE-78
CVE-2023-45028   (2 of 2) CWE-770 CWE-770
CWE-400 More specific CWE option available
CVE-2023-47561   (1 of 1) CWE-79 CWE-79
CVE-2023-47562   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2023-50359   (1 of 1) CWE-252 CWE-252