CVE-2018-0715

CVE-2018-0715

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.

Source: CVE-2018-0715

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다