CVE-2018-8924
https://notcve.org/view.php?id=CVE-2018-8924
Cross-site scripting (XSS) vulnerability in Title Tootip in Synology Office before 3.0.3-2143 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name. Vulnerabilidad de Cross-Site Scripting (XSS) en Title Tootip en Synology Office en versiones anteriores a la 3.0.3-2143 permite que usuarios remotos autenticados inyecten scripts web o HTML arbitrarios mediante un nombre de archivo malicioso. • https://www.synology.com/zh-tw/support/security/Synology_SA_18_12 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-8923
https://notcve.org/view.php?id=CVE-2018-8923
Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology File Station before 1.1.4-0122 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments. Vulnerabilidad de Cross-Site Scripting (XSS) en Attachment Preview en Synology File Station en versiones anteriores a la 1.1.4-0122 permite que atacantes remotos autenticados inyecten scripts web o HTML arbitrarios mediante adjuntos maliciosos. • https://www.synology.com/zh-tw/support/security/Synology_SA_18_09 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-8921
https://notcve.org/view.php?id=CVE-2018-8921
Cross-site scripting (XSS) vulnerability in File Sharing Notify Toast in Synology Drive before 1.0.2-10275 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name. Vulnerabilidad de Cross-Site Scripting (XSS) en File Sharing Notify Toast en Synology Drive en versiones anteriores a la 1.0.2-10275 permite que usuarios remotos autenticados inyecten scripts web o HTML arbitrarios mediante un nombre de archivo malicioso. • https://www.synology.com/en-global/support/security/Synology_SA_18_11 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2018-8922
https://notcve.org/view.php?id=CVE-2018-8922
Improper access control vulnerability in Synology Drive before 1.0.2-10275 allows remote authenticated users to access non-shared files or folders via unspecified vectors. Vulnerabilidad de control de acceso incorrecto en Synology Drive en versiones anteriores a la 1.0.2-10275 permite que usuarios autenticados remotos accedan a archivos no compartidos o a carpetas mediante vectores sin especificar. • https://www.synology.com/en-global/support/security/Synology_SA_18_11 • CWE-284: Improper Access Control •
CVE-2018-8914
https://notcve.org/view.php?id=CVE-2018-8914
SQL injection vulnerability in UPnP DMA in Synology Media Server before 1.7.6-2842 and before 1.4-2654 allows remote attackers to execute arbitrary SQL commands via the ObjectID parameter. Vulnerabilidad de inyección SQL en UPnP DMA en Synology Media Server en versiones anteriores a la 1.7.6-2842 y anteriores a la 1.4-2654 permite que atacantes remotos ejecuten comandos SQL arbitrarios mediante el parámetro ObjectID. • https://www.synology.com/en-global/support/security/Synology_SA_18_04 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •