Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Shard in Synology Note Station before 2.5.3-0863 allows remote attackers to inject arbitrary web script or HTML via the object_id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2019-06-30T15:05:20.451500Z

Updated: 2024-09-16T17:39:01.402Z

Reserved: 2019-05-08T00:00:00

Link: CVE-2019-11827

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-30T15:15:09.823

Modified: 2023-01-30T18:29:32.660

Link: CVE-2019-11827

cve-icon Redhat

No data.