U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for QNAP Systems, Inc. as of 06/24/2021

54
41
 
40
37
Reference
0-69.9%
Provider
90.2
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-19941   (1 of 1) CWE-315 CWE-312
CVE-2018-19942   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2018-19943   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2018-19944   (2 of 2) CWE-319 CWE-319
CWE-311 More specific CWE option available
CVE-2018-19945   (4 of 4) CWE-22 CWE-22
CWE-20 More specific CWE option available
CWE-284 CWE from CNA not within 1003 View
CWE-73 CWE from CNA not within 1003 View
CVE-2018-19947   (3 of 3) CWE-209 CWE-209
CWE-210 CWE-209 More specific CWE option available
CWE-200 More specific CWE option available
CVE-2018-19949   (3 of 3) CWE-77 CWE-77
CWE-78 CWE-77
CWE-20 More specific CWE option available
CVE-2018-19950   (3 of 3) CWE-77 CWE-77
CWE-78 CWE-77
CWE-78 CWE-78
CVE-2018-19951   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2018-19952   (2 of 3) CWE-20 CWE-89 More specific CWE option available
CWE-80 More specific CWE option available
CWE-943 More specific CWE option available
CVE-2018-19953   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2018-19954   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2018-19955   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2018-19956   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2019-7198   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2020-2490   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2020-2491   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2492   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2020-2493   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2494   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2495   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2496   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2497   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2498   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2499   (3 of 3) CWE-259 CWE-798
CWE-798 CWE-798
CWE-522 More specific CWE option available
CVE-2020-2501   (1 of 1) CWE-121 CWE-787
CVE-2020-2502   (2 of 2) CWE-79 CWE-79
CWE-80 CWE-79
CVE-2020-2503   (3 of 3) CWE-79 CWE-79
CWE-80 CWE-79
CWE-749 CWE from CNA not within 1003 View
CVE-2020-2504   (4 of 4) CWE-22 CWE-22
CWE-20 More specific CWE option available
CWE-284 CWE from CNA not within 1003 View
CWE-73 CWE from CNA not within 1003 View
CVE-2020-2505   (2 of 2) CWE-209 CWE-209
CWE-755 More specific CWE option available
CVE-2020-2506   (0 of 1) CWE-284 CWE-863 CWE from CNA not within 1003 View
CVE-2020-2507   (2 of 2) CWE-78 CWE-78
CWE-77 More specific CWE option available
CVE-2020-2508   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2020-2509   (2 of 2) CWE-77 CWE-77
CWE-78 CWE-77
CVE-2020-36195   (3 of 3) CWE-89 CWE-89
CWE-20 More specific CWE option available
CWE-943 CWE from CNA not within 1003 View
CVE-2020-36197   (0 of 1) CWE-284 CWE-22 More specific CWE option available
CVE-2021-28797   (1 of 1) CWE-121 CWE-787
CVE-2021-28799   (0 of 1) CWE-285 CWE-863 More specific CWE option available
CVE-2021-28805   (1 of 1) CWE-540 CWE-200
CVE-2021-28811   (1 of 1) CWE-78 CWE-77