4.8
CVSSv3

CVE-2019-7185

Published: 05/12/2019 Updated: 30/01/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

This cross-site scripting (XSS) vulnerability in Music Station allows remote malicious users to inject and execute scripts on the administrator’s management console. To fix this vulnerability, QNAP recommend updating Music Station to their latest versions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

qnap music_station