CVE-2017-13072

CVE-2017-13072

Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote attackers to inject Javascript code.

Source: CVE-2017-13072

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다