Filtered by vendor Synology Subscriptions
Filtered by product Web Station Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8913 1 Synology 1 Web Station 2024-09-16 N/A
Missing custom error page vulnerability in Synology Web Station before 2.1.3-0139 allows remote attackers to conduct phishing attacks via a crafted URL.