Vulnerability CVE-2012-1556


Published: 2014-09-12

Description:
Cross-site scripting (XSS) vulnerability in Synology Photo Station 5 for DiskStation Manager (DSM) 3.2-1955 allows remote attackers to inject arbitrary web script or HTML via the name parameter to photo/photo_one.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Photo Station 5 Cross Site Scripting
Simon Ganiere
13.03.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Synology -> Diskstation manager 
Synology -> Synology photo station 

 References:
http://xforce.iss.net/xforce/xfdb/73976
http://www.securityfocus.com/bid/52416
http://secunia.com/advisories/48334
http://osvdb.org/80034
http://archives.neohapsis.com/archives/bugtraq/2012-03/0045.html

Copyright 2024, cxsecurity.com

 

Back to Top