Vulnerabilities > Synology > File Station > 1.1.1.0095

DATE CVE VULNERABILITY TITLE RISK
2019-04-01 CVE-2018-13288 Information Exposure vulnerability in Synology File Station
Information exposure vulnerability in SYNO.FolderSharing.List in Synology File Station before 1.2.3-0252 and before 1.1.5-0125 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter.
network
low complexity
synology CWE-200
5.0
2018-06-05 CVE-2018-8923 Cross-site Scripting vulnerability in Synology File Station
Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology File Station before 1.1.4-0122 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
network
synology CWE-79
3.5
2017-12-08 CVE-2017-15893 Path Traversal vulnerability in Synology File Station
Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology File Station before 1.1.1-0099 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter.
network
low complexity
synology CWE-22
4.0