Executive Summary

Informations
Name CVE-2018-8920 First vendor Publication 2018-12-24
Vendor Cve Last vendor Modification 2021-05-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8920

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-116 Improper Encoding or Escaping of Output

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Os 3

Sources (Detail)

Source Url
CONFIRM https://www.synology.com/security/advisory/Synology_SA_18_14

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-12 21:23:27
  • Multiple Updates
2021-05-04 13:21:16
  • Multiple Updates
2021-04-22 02:36:16
  • Multiple Updates
2020-09-29 09:22:48
  • Multiple Updates
2020-05-23 02:20:22
  • Multiple Updates
2020-05-23 01:19:34
  • Multiple Updates
2019-10-10 05:20:49
  • Multiple Updates
2018-12-24 21:19:04
  • First insertion