Lucene search

K
cve[email protected]CVE-2018-8924
HistoryJun 05, 2018 - 2:29 p.m.

CVE-2018-8924

2018-06-0514:29:00
CWE-79
web.nvd.nist.gov
20
cve-2018-8924
cross-site scripting
xss
synology office
security vulnerability

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

Cross-site scripting (XSS) vulnerability in Title Tootip in Synology Office before 3.0.3-2143 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.

Affected configurations

NVD
Node
synologyofficeRange<3.0.3-2143

CNA Affected

[
  {
    "product": "Office",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "3.0.3-2143",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.6%

Related for CVE-2018-8924