CVE-2020-27659

Multiple cross-site scripting (XSS) vulnerabilities in Synology SafeAccess before 1.2.3-0234 allow remote attackers to inject arbitrary web script or HTML via the (1) domain or (2) profile parameter.

Date published : 2020-11-30

https://www.synology.com/security/advisory/Synology_SA_20_25

https://github.com/thomasfady/Synology_SA_20_25