Lucene search

K
cveSynologyCVE-2017-11151
HistoryAug 08, 2017 - 3:29 p.m.

CVE-2017-11151

2017-08-0815:29:07
CWE-287
synology
web.nvd.nist.gov
36
cve-2017-11151
synology photo station
vulnerability
file upload
authentication
remote attackers

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.61

Percentile

97.8%

A vulnerability in synotheme_upload.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to upload arbitrary files without authentication via the logo_upload action.

Affected configurations

Nvd
Node
synologyphoto_stationRange6.7.2-3429
OR
synologyphoto_stationMatch6.3-2967
VendorProductVersionCPE
synologyphoto_station*cpe:2.3:a:synology:photo_station:*:*:*:*:*:*:*:*
synologyphoto_station6.3-2967cpe:2.3:a:synology:photo_station:6.3-2967:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Synology Photo Station",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 6.7.3-3432 and 6.3-2967"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.61

Percentile

97.8%