Lucene search

K

Chat Security Vulnerabilities - February

cve
cve

CVE-2017-11148

Server-side request forgery (SSRF) vulnerability in link preview in Synology Chat before 1.1.0-0806 allows remote authenticated users to access intranet resources via unspecified vectors.

6.5CVSS

6.1AI Score

0.002EPSS

2017-08-11 07:29 PM
306
cve
cve

CVE-2017-15886

Server-side request forgery (SSRF) vulnerability in Link Preview in Synology Chat before 2.0.0-1124 allows remote authenticated users to download arbitrary local files via a crafted URI.

6.5CVSS

6.1AI Score

0.001EPSS

2017-12-28 03:29 PM
26
cve
cve

CVE-2017-15892

Multiple cross-site scripting (XSS) vulnerabilities in Slash Command Creator in Synology Chat before 2.0.0-1124 allow remote authenticated users to inject arbitrary web script or HTML via (1) COMMAND, (2) COMMANDS INSTRUCTION, or (3) DESCRIPTION parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2017-12-28 03:29 PM
43