Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Synology Subscribe
Filtered by product Note Station
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11827 1 Synology 1 Note Station 2023-01-30 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Shard in Synology Note Station before 2.5.3-0863 allows remote attackers to inject arbitrary web script or HTML via the object_id parameter.
CVE-2022-27619 1 Synology 1 Note Station 2022-08-09 N/A 5.9 MEDIUM
Cleartext transmission of sensitive information vulnerability in authentication management in Synology Note Station Client before 2.2.2-609 allows man-in-the-middle attackers to obtain sensitive information via unspecified vectors.
CVE-2018-8911 1 Synology 1 Note Station 2019-10-09 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
CVE-2018-8912 1 Synology 1 Note Station 2019-10-09 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Note in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via the commit_msg parameter.
CVE-2015-9103 1 Synology 1 Note Station 2019-10-09 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Synology Note Station 1.1-0212 and earlier allow remote authenticated attackers to inject arbitrary web script or HTML via the (1) note title or (2) file name of attachments.