CVE-2018-8920

Summary: 
Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.
Published: 
Monday, December 24, 2018 - 10:29
cvss: