Lucene search

K
cve[email protected]CVE-2017-11148
HistoryAug 11, 2017 - 7:29 p.m.

CVE-2017-11148

2017-08-1119:29:00
CWE-918
web.nvd.nist.gov
301
cve-2017-11148
ssrf vulnerability
synology chat
remote authenticated users
intranet resources

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.5%

Server-side request forgery (SSRF) vulnerability in link preview in Synology Chat before 1.1.0-0806 allows remote authenticated users to access intranet resources via unspecified vectors.

Affected configurations

NVD
Node
synologychatRange1.0.2-0159
CPENameOperatorVersion
synology:chatsynology chatle1.0.2-0159

CNA Affected

[
  {
    "product": "Synology Chat",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 1.1.0-0806"
      }
    ]
  }
]

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

6.1 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

51.5%

Related for CVE-2017-11148