A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: qnap

Published: 2022-02-25T06:10:12.550975Z

Updated: 2024-09-16T17:49:13.144Z

Reserved: 2021-06-08T00:00:00

Link: CVE-2021-34361

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-02-25T06:15:06.903

Modified: 2022-03-08T16:10:09.943

Link: CVE-2021-34361

cve-icon Redhat

No data.