Vulnerability CVE-2017-15886


Published: 2017-12-28

Description:
Server-side request forgery (SSRF) vulnerability in Link Preview in Synology Chat before 2.0.0-1124 allows remote authenticated users to download arbitrary local files via a crafted URI.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Synology -> CHAT 

 References:
https://www.synology.com/en-global/support/security/Synology_SA_17_78

Copyright 2024, cxsecurity.com

 

Back to Top