CVE-2018-19943 Detail

Awaiting Analysis


This vulnerability is currently awaiting analysis.

Description

If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) QNAP Systems, Inc.  
CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) QNAP Systems, Inc.  

Change History

1 change records found show changes

CVE Modified by QNAP Systems, Inc. 10/28/2020 3:15:13 PM

Action Type Old Value New Value
Changed Description
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. 
QTS 4.4.2.1270 build 20200410 and later 
QTS 4.4.1.1261 build 20200330 and later 
QTS 4.3.6.1263 build 20200330 and later 
QTS 4.3.4.1282 build 20200408 and later 
QTS 4.3.3.1252 build 20200409 and later 
QTS 4.2.6 build 20200421 and later 
If exploited, this cross-site scripting vulnerability could allow remote attackers to inject malicious code. QNAP has already fixed these issues in the following QTS versions. QTS 4.4.2.1270 build 20200410 and later QTS 4.4.1.1261 build 20200330 and later QTS 4.3.6.1263 build 20200330 and later QTS 4.3.4.1282 build 20200408 and later QTS 4.3.3.1252 build 20200409 and later QTS 4.2.6 build 20200421 and later

Quick Info

CVE Dictionary Entry:
CVE-2018-19943
NVD Published Date:
10/28/2020
NVD Last Modified:
10/28/2020
Source:
QNAP Systems, Inc.