CVE-2018-8913

Missing custom error page vulnerability in Synology Web Station before 2.1.3-0139 allows remote attackers to conduct phishing attacks via a crafted URL.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:web_station:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-01 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-8913

Mitre link : CVE-2018-8913

CVE.ORG link : CVE-2018-8913


JSON object : View

Products Affected

synology

  • web_station
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')

CWE-756

Missing Custom Error Page