CVE-2018-8920

CVE-2018-8920

Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.

Source: CVE-2018-8920

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다