This cross-site scripting (XSS) vulnerability in Music Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Music Station to their latest versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2019-12-05T16:48:20

Updated: 2024-08-04T20:38:33.501Z

Reserved: 2019-01-29T00:00:00

Link: CVE-2019-7185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-05T17:15:12.887

Modified: 2023-01-30T18:29:46.067

Link: CVE-2019-7185

cve-icon Redhat

No data.