Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2018-12-24T15:00:00Z

Updated: 2024-09-17T00:06:52.970Z

Reserved: 2018-03-22T00:00:00

Link: CVE-2018-8920

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-24T15:29:00.437

Modified: 2021-05-12T14:15:09.957

Link: CVE-2018-8920

cve-icon Redhat

No data.