Vulnerability CVE-2018-9078


Published: 2018-09-28

Description:
For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the Content Explorer application grants users the ability to upload files to shares and this image was rendered in the browser in the device's origin instead of prompting to download the asset. The application does not prevent the user from uploading SVG images and returns these images within their origin. As a result, malicious users can upload SVG images that contain arbitrary JavaScript that is evaluated when the victim issues a request to download the file.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lenovo -> Storcenter px12-450r firmware 
Lenovo -> Ez media & backup center firmware 
Lenovo -> Storcenter px2-300d firmware 
Lenovo -> Ix2 firmware 
Lenovo -> Storcenter px4-300d firmware 
Lenovo -> Ix4-300d firmware 
Lenovo -> Storcenter px4-300r firmware 
Lenovo -> Px12-400r firmware 
Lenovo -> Storcenter px6-300d firmware 
Lenovo -> Px12-450r firmware 
Lenovo -> Px2-300d firmware 
Lenovo -> Px4-300d firmware 
Lenovo -> Px4-300r firmware 
Lenovo -> Px4-400d firmware 
Lenovo -> Px4-400r firmware 
Lenovo -> Px6-300d firmware 
Lenovo -> Storcenter ix2-dl firmware 
Lenovo -> Storcenter ix2 firmware 
Lenovo -> Storcenter ix4-300d firmware 
Lenovo -> Storcenter px12-400r firmware 

 References:
https://support.lenovo.com/us/en/solutions/LEN-24224

Copyright 2024, cxsecurity.com

 

Back to Top