CVE List

CVE-2019-7184

Moderate 4.8

This cross-site scripting (XSS) vulnerability in Video Station allows remote attackers to inject and execute scripts on the administrator?s management console. To fix this vulnerability, QNAP recommend updating Video Station to their latest versions.

Published December 5, 2019.

Affected software

Get alerts for Qnap Video Station

Reference links