Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Drive before 1.0.1-10253 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2018-05-10T13:00:00Z

Updated: 2024-09-16T23:46:48.184Z

Reserved: 2018-03-22T00:00:00

Link: CVE-2018-8910

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-10T13:29:00.343

Modified: 2019-10-09T23:43:01.007

Link: CVE-2018-8910

cve-icon Redhat

No data.