Lucene search

K
cvelistQnapCVELIST:CVE-2018-0715
HistoryAug 23, 2018 - 12:00 a.m.

CVE-2018-0715

2018-08-2300:00:00
qnap
www.cve.org
2

0.006 Low

EPSS

Percentile

79.4%

Cross-site scripting vulnerability in QNAP Photo Station versions 5.7.0 and earlier could allow remote attackers to inject Javascript code in the compromised application.

CNA Affected

[
  {
    "product": "Photo Station",
    "vendor": "QNAP",
    "versions": [
      {
        "status": "affected",
        "version": "versions 5.7.0 and earlier"
      }
    ]
  }
]

0.006 Low

EPSS

Percentile

79.4%