Vulnerabilities (CVE)

Filtered by vendor Synology Subscribe
Filtered by product Carddav Server
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27613 1 Synology 1 Carddav Server 2023-12-10 N/A 8.8 HIGH
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in webapi component in Synology CardDAV Server before 6.0.10-0153 allows remote authenticated users to inject SQL commands via unspecified vectors.
CVE-2018-8928 1 Synology 1 Carddav Server 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Address Book Editor in Synology CardDAV Server before 6.0.8-0086 allows remote authenticated users to inject arbitrary web script or HTML via the (1) family_name, (2) given_name, or (3) additional_name parameter.
CVE-2017-15887 1 Synology 1 Carddav Server 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.