Lucene search

K
cvelistQnapCVELIST:CVE-2019-7184
HistoryDec 05, 2019 - 4:45 p.m.

CVE-2019-7184

2019-12-0516:45:14
qnap
www.cve.org

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest versions.

CNA Affected

[
  {
    "product": "QNAP NAS devices running Video Station",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "QTS 4.4.1: Video Station before version 5.4.3, QTS 4.3.4 - QTS 4.4.0: Video Station before version 5.3.10"
      }
    ]
  }
]

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.4%

Related for CVELIST:CVE-2019-7184