Lucene search

K
cveSynologyCVE-2017-15890
HistoryDec 15, 2017 - 3:29 p.m.

CVE-2017-15890

2017-12-1515:29:00
CWE-79
synology
web.nvd.nist.gov
32
cve
synology mailplus
xss
web security
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

21.6%

Cross-site scripting (XSS) vulnerability in Disclaimer in Synology MailPlus Server before 1.4.0-0415 allows remote authenticated users to inject arbitrary web script or HTML via the NAME parameter.

Affected configurations

Nvd
Node
synologymailplus_serverRange<1.4.0-0415
VendorProductVersionCPE
synologymailplus_server*cpe:2.3:a:synology:mailplus_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "MailPlus Server",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 1.4.0-0415"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

4.7

Confidence

High

EPSS

0.001

Percentile

21.6%

Related for CVE-2017-15890