CVE-2015-9103

Multiple cross-site scripting (XSS) vulnerabilities in Synology Note Station 1.1-0212 and earlier allow remote authenticated attackers to inject arbitrary web script or HTML via the (1) note title or (2) file name of attachments.

Date published : 2017-06-30

https://www.synology.com/en-global/support/security/Note_Station_1_1_0214

http://www.fortiguard.com/zeroday/FG-VD-15-110