Cross-site scripting in API error pages in Seagate NAS OS version 4.3.15.1 allows attackers to execute JavaScript via URL path names.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-13T12:33:43

Updated: 2024-08-05T08:30:59.598Z

Reserved: 2018-06-13T00:00:00

Link: CVE-2018-12297

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-13T13:29:00.417

Modified: 2019-05-13T16:10:56.527

Link: CVE-2018-12297

cve-icon Redhat

No data.