App Center in QNAP QTS: Cross-Site Scripting (XSS) Vulnerability

App Center in QNAP QTS: Cross-Site Scripting (XSS) Vulnerability

CVE-2017-13072 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript code.

Learn more about our Web Application Penetration Testing UK.