Synology-SA-18:10 CardDAV Server

Publish Time: 2018-03-20 13:46:21 UTC+8

Last Updated: 2018-07-05 10:45:43 UTC+8

Severity
Moderate
Status
Resolved

Abstract

A vulnerability allows remote authenticated users to inject arbitrary web scripts or HTML via a susceptible version of CardDAV Server.

Affected Products

Product Severity Fixed Release Availability
CardDAV Server Moderate Upgrade to 6.0.8-0086 or above.

Mitigation

None

Detail

  • CVE-2018-8928
    • Severity: Moderate
    • CVSS3 Base Score: 6.5
    • CVSS3 Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L
    • Cross-site scripting (XSS) vulnerability in Address Book Editor in Synology CardDAV Server before 6.0.8-0086 allows remote authenticated users to inject arbitrary web script or HTML via the (1) family_name, (2) given_name, or (3) additional_name parameter.

Acknowledgement

Taien Wang (https://www.linkedin.com/in/taienwang/)

Revision

Revision Date Description
1 2018-03-20 Initial public release.
2 2018-07-05 Disclosed vulnerability details.