Lucene search

K
cvelistSynologyCVELIST:CVE-2021-43925
HistoryJan 24, 2022 - 12:00 a.m.

CVE-2021-43925

2022-01-2400:00:00
CWE-89
synology
www.cve.org

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.9%

Improper neutralization of special elements used in an SQL command (‘SQL Injection’) vulnerability in Log Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified vectors.

CNA Affected

[
  {
    "product": "DiskStation Manager (DSM)",
    "vendor": "Synology",
    "versions": [
      {
        "lessThan": "7.0.1-42218-2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.7 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.9%

Related for CVELIST:CVE-2021-43925