A vulnerability involving insufficient HTTP security headers has been reported to affect QNAP NAS running QTS, QuTS hero, and QuTScloud. This vulnerability allows remote attackers to launch privacy and security attacks. We have already fixed this vulnerability in the following versions: QTS 4.5.4.1715 build 20210630 and later QuTS hero h4.5.4.1771 build 20210825 and later QuTScloud c4.5.6.1755 build 20210809 and later
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2021-09-10T04:00:18.472580Z

Updated: 2024-09-17T02:57:44.608Z

Reserved: 2018-12-07T00:00:00

Link: CVE-2018-19957

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-10T04:15:08.857

Modified: 2021-09-23T15:49:14.857

Link: CVE-2018-19957

cve-icon Redhat

No data.