Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript code.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2018-06-21T13:00:00Z

Updated: 2024-09-16T16:18:40.800Z

Reserved: 2017-08-22T00:00:00

Link: CVE-2017-13072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-21T13:29:00.273

Modified: 2018-08-10T14:11:58.707

Link: CVE-2017-13072

cve-icon Redhat

No data.