Vulnerability CVE-2018-0715


Published: 2018-08-27

Description:
Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
QNAP -> Photo station 

 References:
https://www.exploit-db.com/exploits/45348/
https://www.qnap.com/zh-tw/security-advisory/nas-201808-23

Copyright 2024, cxsecurity.com

 

Back to Top