CVE-2018-8924

Cross-site scripting (XSS) vulnerability in Title Tootip in Synology Office before 3.0.3-2143 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:office:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-05 14:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-8924

Mitre link : CVE-2018-8924

CVE.ORG link : CVE-2018-8924


JSON object : View

Products Affected

synology

  • office
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')