Multiple cross-site scripting (XSS) vulnerabilities in Synology Note Station 1.1-0212 and earlier allow remote authenticated attackers to inject arbitrary web script or HTML via the (1) note title or (2) file name of attachments.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: synology

Published: 2015-12-13T00:00:00

Updated: 2017-06-30T12:57:01

Reserved: 2017-06-29T00:00:00


Link: CVE-2015-9103

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-06-30T13:29:00.223

Modified: 2019-10-09T23:15:54.697


Link: CVE-2015-9103

JSON object: View

cve-icon Redhat Information

No data.

CWE