Vulnerability CVE-2015-9103


Published: 2017-06-30

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Synology Note Station 1.1-0212 and earlier allow remote authenticated attackers to inject arbitrary web script or HTML via the (1) note title or (2) file name of attachments.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Synology -> Note station 

 References:
http://www.fortiguard.com/zeroday/FG-VD-15-110
http://www.fortiguard.com/zeroday/FG-VD-15-111
https://www.synology.com/en-global/support/security/Note_Station_1_1_0214

Copyright 2024, cxsecurity.com

 

Back to Top