Lucene search

K
nvd[email protected]NVD:CVE-2018-0711
HistoryApr 30, 2018 - 1:29 p.m.

CVE-2018-0711

2018-04-3013:29:00
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.1%

Cross-site scripting (XSS) vulnerability in QNAP QTS 4.3.3 build 20180126, QTS 4.3.4 build 20180315, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.

Affected configurations

Nvd
Node
qnapqtsMatch4.3.3.0514
OR
qnapqtsMatch4.3.3.0546
OR
qnapqtsMatch4.3.3.0570
OR
qnapqtsMatch4.3.4.0516
OR
qnapqtsMatch4.3.4.0526
OR
qnapqtsMatch4.3.4.0551
OR
qnapqtsMatch4.3.4.0557
OR
qnapqtsMatch4.3.4.0561
OR
qnapqtsMatch4.3.4.0569
OR
qnapqtsMatch4.3.4.0593
OR
qnapqtsMatch4.3.4.0597
OR
qnapqtsMatch4.3.4.0604
VendorProductVersionCPE
qnapqts4.3.3.0514cpe:2.3:o:qnap:qts:4.3.3.0514:*:*:*:*:*:*:*
qnapqts4.3.3.0546cpe:2.3:o:qnap:qts:4.3.3.0546:*:*:*:*:*:*:*
qnapqts4.3.3.0570cpe:2.3:o:qnap:qts:4.3.3.0570:*:*:*:*:*:*:*
qnapqts4.3.4.0516cpe:2.3:o:qnap:qts:4.3.4.0516:*:*:*:*:*:*:*
qnapqts4.3.4.0526cpe:2.3:o:qnap:qts:4.3.4.0526:*:*:*:*:*:*:*
qnapqts4.3.4.0551cpe:2.3:o:qnap:qts:4.3.4.0551:*:*:*:*:*:*:*
qnapqts4.3.4.0557cpe:2.3:o:qnap:qts:4.3.4.0557:*:*:*:*:*:*:*
qnapqts4.3.4.0561cpe:2.3:o:qnap:qts:4.3.4.0561:*:*:*:*:*:*:*
qnapqts4.3.4.0569cpe:2.3:o:qnap:qts:4.3.4.0569:*:*:*:*:*:*:*
qnapqts4.3.4.0593cpe:2.3:o:qnap:qts:4.3.4.0593:*:*:*:*:*:*:*
Rows per page:
1-10 of 121

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

41.1%

Related for NVD:CVE-2018-0711