CVE-2017-13072

Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript code.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:qnap:qts:4.2.6:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-21 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-13072

Mitre link : CVE-2017-13072

CVE.ORG link : CVE-2017-13072


JSON object : View

Products Affected

qnap

  • qts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')