Lucene search

K
cveSynologyCVE-2017-15886
HistoryDec 28, 2017 - 3:29 p.m.

CVE-2017-15886

2017-12-2815:29:00
CWE-918
synology
web.nvd.nist.gov
26
cve-2017-15886
server-side request forgery
ssrf vulnerability
synology chat
link preview
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

22.9%

Server-side request forgery (SSRF) vulnerability in Link Preview in Synology Chat before 2.0.0-1124 allows remote authenticated users to download arbitrary local files via a crafted URI.

Affected configurations

Nvd
Node
synologychatRange<2.0.0-1124
VendorProductVersionCPE
synologychat*cpe:2.3:a:synology:chat:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Chat",
    "vendor": "Synology",
    "versions": [
      {
        "status": "affected",
        "version": "before 2.0.0-1124"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.001

Percentile

22.9%

Related for CVE-2017-15886