Synology-SA-18:03 Note Station

Publish Time: 2018-01-23 17:25:28 UTC+8

Last Updated: 2018-05-08 18:34:19 UTC+8

Severity
Moderate
Status
Resolved

Abstract

These vulnerabilities allow remote authenticated users to inject arbitrary web script or HTML via a susceptible version of Note Station.

Affected Products

Product Severity Latest Patch
Note Station Moderate Upgrade to 2.5.1-0844 or above.

Mitigation

None

Detail

  • CVE-2018-8911

    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    • Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via malicious attachments.
  • CVE-2018-8912

    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    • Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Note in Synology Note Station before 2.5.1-0844 allows remote authenticated users to inject arbitrary web script or HTML via the commit_msg parameter.

Acknowledgement

Taien Wang (https://www.linkedin.com/in/taienwang/)

Revision History

Revision Date Description
1 2018-01-23 Initial public release.
2 2018-05-08 Disclosed vulnerability details.