Cross-site scripting (XSS) vulnerability in Title Tootip in Synology Office before 3.0.3-2143 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2018-06-05T14:00:00Z

Updated: 2024-09-16T18:12:50.002Z

Reserved: 2018-03-22T00:00:00

Link: CVE-2018-8924

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-05T14:29:00.427

Modified: 2019-10-09T23:43:03.037

Link: CVE-2018-8924

cve-icon Redhat

No data.