CVE-2018-0715

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.
References
Link Resource
https://www.exploit-db.com/exploits/45348/ Exploit Third Party Advisory VDB Entry
https://www.qnap.com/zh-tw/security-advisory/nas-201808-23 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-27 13:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-0715

Mitre link : CVE-2018-0715

CVE.ORG link : CVE-2018-0715


JSON object : View

Products Affected

qnap

  • photo_station
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')