Lucene search

K
cvelistSynologyCVELIST:CVE-2021-33180
HistoryMay 26, 2021 - 12:00 a.m.

CVE-2021-33180

2021-05-2600:00:00
CWE-89
synology
www.cve.org

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%

Improper neutralization of special elements used in an SQL command (‘SQL Injection’) vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

CNA Affected

[
  {
    "product": "Synology Media Server",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "1.8.1-2876",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.1%

Related for CVELIST:CVE-2021-33180