CVE-2020-2502

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
This cross-site scripting vulnerability in Photo Station allows remote attackers to inject malicious code. QANP We have already fixed this vulnerability in the following versions of Photo Station. Photo Station 6.0.11 and later
Overview
  • CVE ID
  • CVE-2020-2502
  • Assigner
  • security@qnapsecurity.com.tw
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-02-17T04:15:12
  • Last Modified Date
  • 2021-02-22T19:14:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qnap:photo_station:*:*:*:*:*:*:*:* 1 OR 6.0.11
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.qnap.com/en/security-advisory/qsa-21-06 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:22:19 Added to TrackCVE
2022-12-05 22:13:46 security@qnap.com security@qnapsecurity.com.tw CVE Assigner updated
2022-12-05 22:13:46 2021-02-17T04:15Z 2021-02-17T04:15:12 CVE Published Date updated
2022-12-05 22:13:46 2021-02-22T19:14:56 CVE Modified Date updated
2022-12-05 22:13:46 Analyzed Vulnerability Status updated