Page 7 of 31 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in Synology Photo Station before 6.3-2945 allow remote attackers to inject arbitrary web script or HTML via the (1) success parameter to login.php or (2) crafted URL parameters to index.php, as demonstrated by the t parameter to photo/. Múltiples vulnerabilidades de XSS en Synology Photo Station anterior a 6.3-2945 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través (1) del parámetro success en login.php o (2) de parámetros URL manipulados en index.php, tal y como fue demostrado por el parámetro t en photo/. • http://seclists.org/fulldisclosure/2015/May/110 http://www.securityfocus.com/bid/74816 https://www.securify.nl/advisory/SFY20150504/synology_photo_station_multiple_cross_site_scripting_vulnerabilities.html https://www.synology.com/en-us/support/security/Photo_Station_2945 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •