Lucene search

K
cve[email protected]CVE-2018-13293
HistoryApr 01, 2019 - 3:29 p.m.

CVE-2018-13293

2019-04-0115:29:00
CWE-79
web.nvd.nist.gov
25
cve
xss
synology
dsm
vulnerability
security
sso
control panel
web script
html

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.1%

Cross-site scripting (XSS) vulnerability in Control Panel SSO Settings in Synology DiskStation Manager (DSM) before 6.2.1-23824 allows remote authenticated users to inject arbitrary web script or HTML via the URL parameter.

Affected configurations

NVD
Node
synologydiskstation_managerRange5.26.2.1-23824

CNA Affected

[
  {
    "product": "DiskStation Manager (DSM)",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "6.2.1-23824",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.1%

Related for CVE-2018-13293