CVE-2021-34359

A cross-site scripting (XSS) vulnerability has been reported to affect QNAP device running Proxy Server. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of Proxy Server: QTS 4.5.x: Proxy Server 1.4.2 ( 2021/12/30 ) and later
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:qnap:nas_proxy_server:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*

History

08 Mar 2022, 16:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:qnap:nas_proxy_server:*:*:*:*:*:*:*:*
cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*
References (CONFIRM) https://www.qnap.com/en/security-advisory/qsa-22-04 - (CONFIRM) https://www.qnap.com/en/security-advisory/qsa-22-04 - Vendor Advisory
CWE CWE-79

25 Feb 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-25 06:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-34359

Mitre link : CVE-2021-34359

CVE.ORG link : CVE-2021-34359


JSON object : View

Products Affected

qnap

  • nas_proxy_server
  • qts
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')