Cross-site scripting (XSS) vulnerability in File Sharing Notify Toast in Synology Drive before 1.0.2-10275 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: synology

Published: 2018-06-01T00:00:00

Updated: 2018-06-01T12:57:01

Reserved: 2018-03-22T00:00:00


Link: CVE-2018-8921

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-06-01T13:29:00.267

Modified: 2019-10-09T23:43:02.630


Link: CVE-2018-8921

JSON object: View

cve-icon Redhat Information

No data.

CWE