Vulnerability CVE-2018-8920


Published: 2018-12-24

Description:
Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.

Type:

CWE-74

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Synology -> Diskstation manager 

 References:
https://www.synology.com/security/advisory/Synology_SA_18_14

Copyright 2024, cxsecurity.com

 

Back to Top