CVE-2018-8921

Cross-site scripting (XSS) vulnerability in File Sharing Notify Toast in Synology Drive before 1.0.2-10275 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:drive:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-01 13:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8921

Mitre link : CVE-2018-8921

CVE.ORG link : CVE-2018-8921


JSON object : View

Products Affected

synology

  • drive
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')