Lucene search

K
cveSynologyCVE-2017-16772
HistoryMar 22, 2018 - 2:29 p.m.

CVE-2017-16772

2018-03-2214:29:00
CWE-20
CWE-434
synology
web.nvd.nist.gov
33
cve-2017-16772
improper input validation
synology photo station
remote code execution
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

28.6%

Improper input validation vulnerability in SYNOPHOTO_Flickr_MultiUpload in Synology Photo Station before 6.8.3-3463 and before 6.3-2971 allows remote authenticated users to execute arbitrary codes via the prog_id parameter.

Affected configurations

Nvd
Node
synologyphoto_stationRange6.86.8.3-3463
Node
synologyphoto_stationRange6.36.3-2971
VendorProductVersionCPE
synologyphoto_station*cpe:2.3:a:synology:photo_station:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Photo Station",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 6.8.3-3463"
      },
      {
        "status": "affected",
        "version": "before 6.3-2971"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.001

Percentile

28.6%

Related for CVE-2017-16772