Lucene search

K
cveSynologyCVE-2018-8922
HistoryJun 01, 2018 - 1:29 p.m.

CVE-2018-8922

2018-06-0113:29:00
CWE-284
synology
web.nvd.nist.gov
24
cve-2018-8922
synology drive
access control vulnerability
remote authenticated users
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

23.4%

Improper access control vulnerability in Synology Drive before 1.0.2-10275 allows remote authenticated users to access non-shared files or folders via unspecified vectors.

Affected configurations

Nvd
Node
synologydriveMatch1.0.2-10275
VendorProductVersionCPE
synologydrive1.0.2-10275cpe:2.3:a:synology:drive:1.0.2-10275:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Drive",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "1.0.2-10275",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.001

Percentile

23.4%

Related for CVE-2018-8922