CVE-2018-13280

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
Use of insufficiently random values vulnerability in SYNO.Encryption.GenRandomKey in Synology DiskStation Manager (DSM) before 6.2-23739 allows man-in-the-middle attackers to compromise non-HTTPS sessions via unspecified vectors.
Overview
  • CVE ID
  • CVE-2018-13280
  • Assigner
  • security@synology.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-07-30T14:29:03
  • Last Modified Date
  • 2019-10-09T23:34:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:* 1 OR 6.2-23739
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.synology.com/en-global/support/security/Synology_SA_18_39 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:06:36 Added to TrackCVE
2022-12-03 10:38:37 2018-07-30T14:29Z 2018-07-30T14:29:03 CVE Published Date updated
2022-12-03 10:38:37 2019-10-09T23:34:18 CVE Modified Date updated
2022-12-03 10:38:38 Modified Vulnerability Status updated