Vulnerabilities > Synology > Note Station > 2.3.0.0547

DATE CVE VULNERABILITY TITLE RISK
2019-06-30 CVE-2019-11827 Cross-site Scripting vulnerability in Synology Note Station
Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Shard in Synology Note Station before 2.5.3-0863 allows remote attackers to inject arbitrary web script or HTML via the object_id parameter.
network
low complexity
synology CWE-79
5.4
2018-05-09 CVE-2018-8912 Cross-site Scripting vulnerability in Synology Note Station
Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Note in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via the commit_msg parameter.
network
synology CWE-79
3.5
2018-05-09 CVE-2018-8911 Cross-site Scripting vulnerability in Synology Note Station
Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
network
synology CWE-79
3.5