CVE-2018-8920

Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.
References
Configurations

Configuration 1

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-12-24 03:29

Updated : 2021-05-12 02:15


NVD link : CVE-2018-8920

Mitre link : CVE-2018-8920

Products Affected
No products.
CWE
CWE-116

Improper Encoding or Escaping of Output