Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2018-05-09T13:00:00Z

Updated: 2024-09-16T23:20:43.743Z

Reserved: 2018-03-22T00:00:00

Link: CVE-2018-8911

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-09T13:29:00.307

Modified: 2019-10-09T23:43:01.147

Link: CVE-2018-8911

cve-icon Redhat

No data.