CVE-2018-8920

Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-12-24 07:29

Updated : 2021-05-12 07:15


NVD link : CVE-2018-8920

Mitre link : CVE-2018-8920


JSON object : View

CWE
CWE-116

Improper Encoding or Escaping of Output

Advertisement

dedicated server usa

Products Affected

synology

  • diskstation_manager