Vulnerabilities > Qnap > QTS > 4.3.3.0514

DATE CVE VULNERABILITY TITLE RISK
2018-04-30 CVE-2018-0711 Cross-site Scripting vulnerability in Qnap QTS
Cross-site scripting (XSS) vulnerability in QNAP QTS 4.3.3 build 20180126, QTS 4.3.4 build 20180315, and their earlier versions could allow remote attackers to inject arbitrary web script or HTML.
network
qnap CWE-79
4.3