CVE-2018-19953 Detail

Awaiting Analysis


This vulnerability is currently awaiting analysis.

Description

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build 20200107; QTS 4.3.3.1161 on build 20200109; QTS 4.2.6 on build 20200109.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) QNAP Systems, Inc.  
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) QNAP Systems, Inc.  

Change History

1 change records found show changes

CVE Modified by QNAP Systems, Inc. 10/28/2020 3:15:13 PM

Action Type Old Value New Value
Changed Description
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code.
QNAP has already fixed the issue in the following QTS versions. 
QTS 4.4.2.1231 on build 20200302;
QTS 4.4.1.1201 on build 20200130;
QTS 4.3.6.1218 on build 20200214;
QTS 4.3.4.1190 on build 20200107;
QTS 4.3.3.1161 on build 20200109;
QTS 4.2.6 on build 20200109.
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed the issue in the following QTS versions. QTS 4.4.2.1231 on build 20200302; QTS 4.4.1.1201 on build 20200130; QTS 4.3.6.1218 on build 20200214; QTS 4.3.4.1190 on build 20200107; QTS 4.3.3.1161 on build 20200109; QTS 4.2.6 on build 20200109.

Quick Info

CVE Dictionary Entry:
CVE-2018-19953
NVD Published Date:
10/28/2020
NVD Last Modified:
10/28/2020
Source:
QNAP Systems, Inc.