CVE-2018-8911

Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
Configurations

Configuration 1

cpe:2.3:a:synology:note_station:*:*:*:*:*:*:*:*

Information

Published : 2018-05-09 01:29

Updated : 2019-10-09 11:43


NVD link : CVE-2018-8911

Mitre link : CVE-2018-8911

Products Affected
No products.
CWE