Lucene search

K
cveSynologyCVE-2018-8910
HistoryMay 10, 2018 - 1:29 p.m.

CVE-2018-8910

2018-05-1013:29:00
CWE-79
synology
web.nvd.nist.gov
23
cve-2018-8910
xss
synology drive
attachment preview
remote authenticated users
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

21.6%

Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Drive before 1.0.1-10253 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.

Affected configurations

Nvd
Node
synologydriveRange<1.0.1-10253
VendorProductVersionCPE
synologydrive*cpe:2.3:a:synology:drive:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Drive",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "1.0.1-10253",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

21.6%

Related for CVE-2018-8910