CVE-2018-8920

Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-24 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-8920

Mitre link : CVE-2018-8920

CVE.ORG link : CVE-2018-8920


JSON object : View

Products Affected

synology

  • diskstation_manager
CWE
CWE-116

Improper Encoding or Escaping of Output