CVE-2018-8924

Cross-site scripting (XSS) vulnerability in Title Tootip in Synology Office before 3.0.3-2143 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:office:*:*:*:*:*:*:*:*

Information

Published : 2018-06-05 07:29

Updated : 2019-10-09 16:43


NVD link : CVE-2018-8924

Mitre link : CVE-2018-8924


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

synology

  • office