CVE-2018-0715

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.
References
Configurations

Configuration 1

cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:*

Information

Published : 2018-08-27 01:29

Updated : 2018-11-02 05:25


NVD link : CVE-2018-0715

Mitre link : CVE-2018-0715

Products Affected
CWE