Multiple cross-site scripting (XSS) vulnerabilities in Synology SafeAccess before 1.2.3-0234 allow remote attackers to inject arbitrary web script or HTML via the (1) domain or (2) profile parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2020-11-30T09:30:15.481484Z

Updated: 2024-09-17T04:00:17.636Z

Reserved: 2020-10-22T00:00:00

Link: CVE-2020-27659

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-30T10:15:10.720

Modified: 2022-04-12T16:25:11.947

Link: CVE-2020-27659

cve-icon Redhat

No data.