Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Note in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via the commit_msg parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2018-05-09T13:00:00Z

Updated: 2024-09-17T02:27:30.032Z

Reserved: 2018-03-22T00:00:00

Link: CVE-2018-8912

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-09T13:29:00.357

Modified: 2019-10-09T23:43:01.300

Link: CVE-2018-8912

cve-icon Redhat

No data.