CVE-2021-34361

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:qnap:nas_proxy_server:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*

History

08 Mar 2022, 16:10

Type Values Removed Values Added
CPE cpe:2.3:a:qnap:nas_proxy_server:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
First Time Qnap qts
Qnap
Qnap nas Proxy Server
References (CONFIRM) https://www.qnap.com/en/security-advisory/qsa-22-04 - (CONFIRM) https://www.qnap.com/en/security-advisory/qsa-22-04 - Vendor Advisory

25 Feb 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-25 06:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-34361

Mitre link : CVE-2021-34361

CVE.ORG link : CVE-2021-34361


JSON object : View

Products Affected

qnap

  • nas_proxy_server
  • qts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')