Synology-SA-19:08 Note Station

Publish Time: 2019-02-19 15:32:12 UTC+8

Last Updated: 2019-06-30 23:07:13 UTC+8

Severity
Moderate
Status
Resolved

Abstract

A vulnerability allows remote attackers to inject arbitrary web script or HTML via a susceptible version of Note Station.

Affected Products

Product Severity Fixed Release Availability
Note Station Moderate Upgrade to 2.5.3-0863 or above.

Mitigation

None

Detail

  • CVE-2019-11827
    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    • Cross-site scripting (XSS) vulnerability in SYNO.NoteStation.Shard in Synology Note Station before 2.5.3-0863 allows remote attackers to inject arbitrary web script or HTML via the object_id parameter.

Acknowledgement

Zhong Zhaochen (http://asnine.com)

Revision

Revision Date Description
1 2019-02-19 Initial public release.
2 2019-06-30 Disclosed vulnerability details.