6.1
CVSSv3

CVE-2017-13072

Published: 21/06/2018 Updated: 10/08/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in App Center in QNAP QTS 4.2.6 build 20171208, QTS 4.3.3 build 20171213, QTS 4.3.4 build 20171223, and their earlier versions could allow remote malicious users to inject Javascript code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qnap qts 4.3.3

qnap qts 4.3.4

qnap qts 4.2.6