Lucene search

K
cveSynologyCVE-2018-8912
HistoryMay 09, 2018 - 1:29 p.m.

CVE-2018-8912

2018-05-0913:29:00
CWE-79
synology
web.nvd.nist.gov
21
cve-2018-8912
cross-site scripting
xss
synology note station
security vulnerability
html injection
nvd

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

5

Confidence

High

EPSS

0.001

Percentile

21.6%

Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Note in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via the commit_msg parameter.

Affected configurations

Nvd
Node
synologynote_stationRange<2.5.1-0844
VendorProductVersionCPE
synologynote_station*cpe:2.3:a:synology:note_station:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Note Station",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "2.5.1-0844",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

AI Score

5

Confidence

High

EPSS

0.001

Percentile

21.6%

Related for CVE-2018-8912