Page 6 of 27 results (0.006 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Synology Photo Station before 6.3-2958 allows remote authenticated guest users to execute arbitrary commands via shell metacharacters in the X-Forwarded-For HTTP header to photo/login.php. Synology Photo Station en versiones anteriores a 6.3-2958 permite a los usuarios invitados autenticados remotos ejecutar comandos arbitrarios a través de metacaracteres de shell en el encabezado HTTP X-Forwarded-For a photo/login.php. • http://seclists.org/oss-sec/2016/q1/236 https://www.synology.com/en-us/releaseNote/PhotoStation • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Synology Photo Station before 6.3-2945 allow remote attackers to inject arbitrary web script or HTML via the (1) success parameter to login.php or (2) crafted URL parameters to index.php, as demonstrated by the t parameter to photo/. Múltiples vulnerabilidades de XSS en Synology Photo Station anterior a 6.3-2945 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través (1) del parámetro success en login.php o (2) de parámetros URL manipulados en index.php, tal y como fue demostrado por el parámetro t en photo/. • http://seclists.org/fulldisclosure/2015/May/110 http://www.securityfocus.com/bid/74816 https://www.securify.nl/advisory/SFY20150504/synology_photo_station_multiple_cross_site_scripting_vulnerabilities.html https://www.synology.com/en-us/support/security/Photo_Station_2945 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •