CVE-2018-19953

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build 20200107; QTS 4.3.3.1161 on build 20200109; QTS 4.2.6 on build 20200109.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:-:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20170517:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190322:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190730:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20190921:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:4.2.6:build_20191107:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-28 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-19953

Mitre link : CVE-2018-19953

CVE.ORG link : CVE-2018-19953


JSON object : View

Products Affected

qnap

  • qts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)