Arbitrary JavaScript Execution via SVG Upload in Iomega/Lenovo NAS Devices

Arbitrary JavaScript Execution via SVG Upload in Iomega/Lenovo NAS Devices

CVE-2018-9078 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

For some Iomega, Lenovo, LenovoEMC NAS devices versions 4.1.402.34662 and earlier, the Content Explorer application grants users the ability to upload files to shares and this image was rendered in the browser in the device's origin instead of prompting to download the asset. The application does not prevent the user from uploading SVG images and returns these images within their origin. As a result, malicious users can upload SVG images that contain arbitrary JavaScript that is evaluated when the victim issues a request to download the file.

Learn more about our User Device Pen Test.