Vulnerabilities (CVE)

Filtered by vendor Synology Subscribe
Filtered by product Web Station
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-8913 1 Synology 1 Web Station 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
Missing custom error page vulnerability in Synology Web Station before 2.1.3-0139 allows remote attackers to conduct phishing attacks via a crafted URL.