Synology-SA-18:12 Office

Publish Time: 2018-03-26 16:50:08 UTC+8

Last Updated: 2018-06-05 18:31:55 UTC+8

Severity
Moderate
Status
Resolved

Abstract

A vulnerability allows remote authenticated users to inject arbitrary web script or HTML via a susceptible version of Office.

Affected Products

Product Severity Fixed Release Availability
Office Moderate Upgrade to 3.0.3-2143 or above.

Mitigation

None

Detail

  • CVE-2018-8924
    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    • Cross-site scripting (XSS) vulnerability in Title Tootip in Synology Office before 3.0.3-2143 allows remote authenticated users to inject arbitrary web script or HTML via the malicious file name.

Acknowledgement

Taien Wang (https://www.linkedin.com/in/taienwang/)

Revision

Revision Date Description
1 2018-03-26 Initial public release.
2 2018-06-05 Disclosed vulnerability details.