CVE-2018-19955

The cross-site scripting vulnerability has been reported to affect earlier versions of Photo Station. If exploited, the vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Photo Station versions prior to 5.7.11; versions prior to 6.0.10.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-02 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2018-19955

Mitre link : CVE-2018-19955

CVE.ORG link : CVE-2018-19955


JSON object : View

Products Affected

qnap

  • photo_station
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-80

Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)