Vulnerabilities > Synology > Calendar > 2.2.2.0532

DATE CVE VULNERABILITY TITLE RISK
2022-07-12 CVE-2022-22682 Cross-site Scripting vulnerability in Synology Calendar
Improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability in Event Management in Synology Calendar before 2.4.5-10930 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
synology CWE-79
3.5
2021-06-18 CVE-2021-34812 Use of Hard-coded Credentials vulnerability in Synology Calendar
Use of hard-coded credentials vulnerability in php component in Synology Calendar before 2.4.0-0761 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology CWE-798
5.0
2019-06-30 CVE-2019-11829 OS Command Injection vulnerability in Synology Calendar
OS command injection vulnerability in drivers_syno_import_user.php in Synology Calendar before 2.3.1-0617 allows remote attackers to execute arbitrary commands via the crafted 'X-Real-IP' header.
network
low complexity
synology CWE-78
critical
9.8
2019-06-30 CVE-2019-11825 Cross-site Scripting vulnerability in Synology Calendar
Cross-site scripting (XSS) vulnerability in Event Editor in Synology Calendar before 2.3.0-0615 allows remote attackers to inject arbitrary web script or HTML via the title parameter.
network
low complexity
synology CWE-79
5.4
2019-05-09 CVE-2019-11820 Insufficiently Protected Credentials vulnerability in Synology Calendar
Information exposure through process environment vulnerability in Synology Calendar before 2.3.3-0620 allows local users to obtain credentials via cmdline.
local
low complexity
synology CWE-522
2.1