Lucene search

K
cvelistSynologyCVELIST:CVE-2017-11161
HistorySep 08, 2017 - 12:00 a.m.

CVE-2017-11161

2017-09-0800:00:00
CWE-89
synology
www.cve.org
1

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.3%

Multiple SQL injection vulnerabilities in Synology Photo Station before 6.7.4-3433 and 6.3-2968 allow remote attackers to execute arbitrary SQL commands via the (1) article_id parameter to label.php; or (2) type parameter to synotheme.php.

CNA Affected

[
  {
    "product": "Synology Photo Station",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 6.7.4-3433 and 6.3-2968"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.3%

Related for CVELIST:CVE-2017-11161