ID

VAR-201708-1077


CVE

CVE-2017-11152


TITLE

Synology Photo Station Path traversal vulnerability

Trust: 1.4

sources: JVNDB: JVNDB-2017-006966 // CNNVD: CNNVD-201707-381

DESCRIPTION

Directory traversal vulnerability in PixlrEditorHandler.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to write arbitrary files via the path parameter. Synology Photo Station is a set of solutions from Synology for sharing pictures, videos and blogs on the Internet

Trust: 1.71

sources: NVD: CVE-2017-11152 // JVNDB: JVNDB-2017-006966 // VULHUB: VHN-101546

AFFECTED PRODUCTS

vendor:synologymodel:photo stationscope:eqversion:6.3-2967

Trust: 1.6

vendor:synologymodel:photo stationscope:lteversion:6.7.2-3429

Trust: 1.0

vendor:synologymodel:photo stationscope: - version: -

Trust: 0.8

vendor:synologymodel:photo stationscope:eqversion:6.7.2-3429

Trust: 0.6

sources: JVNDB: JVNDB-2017-006966 // CNNVD: CNNVD-201707-381 // NVD: CVE-2017-11152

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-11152
value: HIGH

Trust: 1.0

NVD: CVE-2017-11152
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201707-381
value: HIGH

Trust: 0.6

VULHUB: VHN-101546
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-11152
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-101546
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-11152
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-101546 // JVNDB: JVNDB-2017-006966 // CNNVD: CNNVD-201707-381 // NVD: CVE-2017-11152

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-101546 // JVNDB: JVNDB-2017-006966 // NVD: CVE-2017-11152

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-381

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201707-381

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-006966

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-101546

PATCH

title:Synology-SA-17:34 Photo Stationurl:https://www.synology.com/en-global/support/security/Synology_SA_17_34_PhotoStation

Trust: 0.8

title:Synology Photo Station Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99912

Trust: 0.6

sources: JVNDB: JVNDB-2017-006966 // CNNVD: CNNVD-201707-381

EXTERNAL IDS

db:NVDid:CVE-2017-11152

Trust: 2.5

db:EXPLOIT-DBid:42434

Trust: 1.7

db:JVNDBid:JVNDB-2017-006966

Trust: 0.8

db:CNNVDid:CNNVD-201707-381

Trust: 0.7

db:VULHUBid:VHN-101546

Trust: 0.1

sources: VULHUB: VHN-101546 // JVNDB: JVNDB-2017-006966 // CNNVD: CNNVD-201707-381 // NVD: CVE-2017-11152

REFERENCES

url:https://www.synology.com/en-global/support/security/synology_sa_17_34_photostation

Trust: 1.7

url:https://www.exploit-db.com/exploits/42434/

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-11152

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-11152

Trust: 0.8

sources: VULHUB: VHN-101546 // JVNDB: JVNDB-2017-006966 // CNNVD: CNNVD-201707-381 // NVD: CVE-2017-11152

SOURCES

db:VULHUBid:VHN-101546
db:JVNDBid:JVNDB-2017-006966
db:CNNVDid:CNNVD-201707-381
db:NVDid:CVE-2017-11152

LAST UPDATE DATE

2024-11-23T22:07:17.479000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-101546date:2019-10-09T00:00:00
db:JVNDBid:JVNDB-2017-006966date:2017-09-07T00:00:00
db:CNNVDid:CNNVD-201707-381date:2019-10-17T00:00:00
db:NVDid:CVE-2017-11152date:2024-11-21T03:07:12.913

SOURCES RELEASE DATE

db:VULHUBid:VHN-101546date:2017-08-08T00:00:00
db:JVNDBid:JVNDB-2017-006966date:2017-09-07T00:00:00
db:CNNVDid:CNNVD-201707-381date:2017-07-11T00:00:00
db:NVDid:CVE-2017-11152date:2017-08-08T15:29:07.740