A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2022-02-25T06:10:10.788122Z

Updated: 2024-09-17T01:12:01.133Z

Reserved: 2021-06-08T00:00:00

Link: CVE-2021-34359

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-25T06:15:06.720

Modified: 2022-03-08T16:24:53.677

Link: CVE-2021-34359

cve-icon Redhat

No data.