6.1

CVE-2018-19942

A cross-site scripting (XSS) vulnerability has been reported to affect earlier versions of File Station. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions: QTS 4.5.2.1566 build 20210202 (and later) QTS 4.5.1.1456 build 20201015 (and later) QTS 4.3.6.1446 build 20200929 (and later) QTS 4.3.4.1463 build 20201006 (and later) QTS 4.3.3.1432 build 20201006 (and later) QTS 4.2.6 build 20210327 (and later) QuTS hero h4.5.1.1472 build 20201031 (and later) QuTScloud c4.5.4.1601 build 20210309 (and later) QuTScloud c4.5.3.1454 build 20201013 (and later)

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
QnapQts Version < 4.2.6
QnapQts Version >= 4.3.5 < 4.3.6
QnapQts Version >= 4.4.0 < 4.5.1
QnapQts Version4.2.6 Update-
QnapQts Version4.2.6 Updatebuild_20170517
QnapQts Version4.2.6 Updatebuild_20190322
QnapQts Version4.2.6 Updatebuild_20190730
QnapQts Version4.2.6 Updatebuild_20190921
QnapQts Version4.2.6 Updatebuild_20191107
QnapQts Version4.2.6 Updatebuild_20200109
QnapQts Version4.2.6 Updatebuild_20200421
QnapQts Version4.2.6 Updatebuild_20200611
QnapQts Version4.2.6 Updatebuild_20200821
QnapQts Version4.3.3
QnapQts Version4.3.3.0095
QnapQts Version4.3.3.0096
QnapQts Version4.3.3.0136
QnapQts Version4.3.3.0154
QnapQts Version4.3.3.0174
QnapQts Version4.3.3.0188
QnapQts Version4.3.3.0210
QnapQts Version4.3.3.0229
QnapQts Version4.3.3.0238
QnapQts Version4.3.3.0262
QnapQts Version4.3.3.0299
QnapQts Version4.3.3.0351
QnapQts Version4.3.3.0353
QnapQts Version4.3.3.0361
QnapQts Version4.3.3.0369
QnapQts Version4.3.3.0378
QnapQts Version4.3.3.0396
QnapQts Version4.3.3.0404
QnapQts Version4.3.3.0416
QnapQts Version4.3.3.0418
QnapQts Version4.3.3.0448
QnapQts Version4.3.3.0514
QnapQts Version4.3.3.0546
QnapQts Version4.3.3.0570
QnapQts Version4.3.3.0868
QnapQts Version4.3.3.0998
QnapQts Version4.3.3.1051
QnapQts Version4.3.3.1098
QnapQts Version4.3.3.1161
QnapQts Version4.3.3.1252
QnapQts Version4.3.3.1315
QnapQts Version4.3.3.1386
QnapQts Version4.3.4
QnapQts Version4.3.4.0358
QnapQts Version4.3.4.0358 Updatebeta1
QnapQts Version4.3.4.0370
QnapQts Version4.3.4.0370 Updatebeta1
QnapQts Version4.3.4.0372
QnapQts Version4.3.4.0372 Updatebeta1
QnapQts Version4.3.4.0374
QnapQts Version4.3.4.0374 Updatebeta1
QnapQts Version4.3.4.0387
QnapQts Version4.3.4.0387 Updatebeta2
QnapQts Version4.3.4.0411
QnapQts Version4.3.4.0416
QnapQts Version4.3.4.0427
QnapQts Version4.3.4.0434
QnapQts Version4.3.4.0435
QnapQts Version4.3.4.0451
QnapQts Version4.3.4.0483
QnapQts Version4.3.4.0486
QnapQts Version4.3.4.0506
QnapQts Version4.3.4.0516
QnapQts Version4.3.4.0526
QnapQts Version4.3.4.0551
QnapQts Version4.3.4.0557
QnapQts Version4.3.4.0561
QnapQts Version4.3.4.0569
QnapQts Version4.3.4.0593
QnapQts Version4.3.4.0597
QnapQts Version4.3.4.0604
QnapQts Version4.3.4.0899
QnapQts Version4.3.4.1029
QnapQts Version4.3.4.1082
QnapQts Version4.3.4.1190
QnapQts Version4.3.4.1282
QnapQts Version4.3.4.1368
QnapQts Version4.3.4.1417
QnapQts Version4.3.6 Update-
QnapQts Version4.3.6.0895
QnapQts Version4.3.6.0907
QnapQts Version4.3.6.0923
QnapQts Version4.3.6.0944
QnapQts Version4.3.6.0959
QnapQts Version4.3.6.0979
QnapQts Version4.3.6.0993
QnapQts Version4.3.6.1013
QnapQts Version4.3.6.1033
QnapQts Version4.3.6.1070
QnapQts Version4.3.6.1154
QnapQts Version4.3.6.1218
QnapQts Version4.3.6.1263
QnapQts Version4.3.6.1286
QnapQts Version4.3.6.1333
QnapQts Version4.3.6.1411
QnapQts Version4.5.1 Update-
QnapQts Version4.5.2 Update-
QnapQuts Hero Version < h4.5.1
QnapQuts Hero Versionh4.5.1
QnapQuts Hero Versionh4.5.1 Update-
QnapQutscloud Version < c4.5.3
QnapQutscloud Versionc4.5.3 Update-
QnapQutscloud Versionc4.5.4 Update-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.27% 0.474
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 6.1 2.8 2.7
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 4.3 8.6 2.9
AV:N/AC:M/Au:N/C:N/I:P/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

CWE-80 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS)

The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages.