CVE

CVE-2018-0715

CVE-2018-0715

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.

Source: CVE-2018-0715

Exit mobile version