CVE-2018-8912

Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Note in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via the commit_msg parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:note_station:*:*:*:*:*:*:*:*

Information

Published : 2018-05-09 06:29

Updated : 2019-10-09 16:43


NVD link : CVE-2018-8912

Mitre link : CVE-2018-8912


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

synology

  • note_station