Lucene search

K
cvelistSynologyCVELIST:CVE-2018-8913
HistoryMar 31, 2019 - 12:00 a.m.

CVE-2018-8913

2019-03-3100:00:00
CWE-756
synology
www.cve.org

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

Missing custom error page vulnerability in Synology Web Station before 2.1.3-0139 allows remote attackers to conduct phishing attacks via a crafted URL.

CNA Affected

[
  {
    "product": "Web Station",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "2.1.3-0139",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

6.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.2%

Related for CVELIST:CVE-2018-8913