CVE-2018-0711

Cross-site scripting (XSS) vulnerability in QNAP QTS 4.3.3 build 20180126, QTS 4.3.4 build 20180315, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:qnap:qts:4.3.3.0514:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3.0546:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.3.0570:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0516:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0526:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0551:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0557:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0561:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0569:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0593:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0597:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.3.4.0604:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-30 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0711

Mitre link : CVE-2018-0711

CVE.ORG link : CVE-2018-0711


JSON object : View

Products Affected

qnap

  • qts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')