Vulnerabilities > Synology > Photo Station > 6.7.4.3433

DATE CVE VULNERABILITY TITLE RISK
2022-07-06 CVE-2022-22681 Session Fixation vulnerability in Synology Photo Station
Session fixation vulnerability in access control management in Synology Photo Station before 6.8.16-3506 allows remote attackers to bypass security constraint via unspecified vectors.
network
low complexity
synology CWE-384
5.0
2017-12-20 CVE-2017-12072 Cross-site Scripting vulnerability in Synology Photo Station
Cross-site scripting (XSS) vulnerability in PixlrEditorHandler.php in Synology Photo Station before 6.8.0-3456 allows remote authenticated users to inject arbitrary web scripts or HTML via the id parameter.
network
synology CWE-79
3.5