If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. This issue affects: QNAP Systems Inc. Music Station versions prior to 5.1.13; versions prior to 5.2.9; versions prior to 5.3.11.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2020-11-02T15:57:02.569370Z

Updated: 2024-09-16T20:22:27.691Z

Reserved: 2018-12-07T00:00:00

Link: CVE-2018-19951

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-02T16:15:13.100

Modified: 2022-11-16T16:27:04.897

Link: CVE-2018-19951

cve-icon Redhat

No data.