Lucene search

K

File Station Security Vulnerabilities

cve
cve

CVE-2018-13288

Information exposure vulnerability in SYNO.FolderSharing.List in Synology File Station before 1.2.3-0252 and before 1.1.5-0125 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path...

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-01 03:29 PM
19
cve
cve

CVE-2019-3704

VNX Control Station in Dell EMC VNX2 OE for File versions prior to 8.1.9.236 contains OS command injection vulnerability. Due to inadequate restriction configured in sudores, a local authenticated malicious user could potentially execute arbitrary OS commands as root by exploiting this...

7.8CVSS

7.9AI Score

0.0004EPSS

2019-02-07 07:29 PM
27
cve
cve

CVE-2018-8923

Cross-site scripting (XSS) vulnerability in Attachment Preview in Synology File Station before 1.1.4-0122 allows remote authenticated users to inject arbitrary web script or HTML via malicious...

6.5CVSS

5.1AI Score

0.001EPSS

2018-06-05 02:29 PM
21
cve
cve

CVE-2017-14383

In Dell EMC VNX2 versions prior to Operating Environment for File 8.1.9.217 and VNX1 versions prior to Operating Environment for File 7.1.80.8, a web server error page in VNX Control Station is impacted by a reflected cross-site scripting vulnerability. A remote unauthenticated attacker could...

6.1CVSS

6.2AI Score

0.002EPSS

2018-01-04 06:29 AM
19
cve
cve

CVE-2017-15893

Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology File Station before 1.1.1-0099 allows remote authenticated users to write arbitrary files via the dest_folder_path...

6.5CVSS

6.2AI Score

0.001EPSS

2017-12-08 04:29 PM
26
cve
cve

CVE-2017-4984

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, an unauthenticated remote attacker may be able to elevate their permissions to root through a command injection. This may potentially be exploited by an attacker to run arbitrary code with...

9.8CVSS

10AI Score

0.007EPSS

2017-06-19 12:29 PM
16
cve
cve

CVE-2017-4985

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user may potentially escalate their privileges to root due to authorization checks not being performed on certain perl scripts. This may potentially be exploited by an...

7.8CVSS

7.7AI Score

0.0004EPSS

2017-06-19 12:29 PM
22
cve
cve

CVE-2017-4987

In EMC VNX2 versions prior to OE for File 8.1.9.211 and VNX1 versions prior to OE for File 7.1.80.8, a local authenticated user can load a maliciously crafted file in the search path which may potentially allow the attacker to execute arbitrary code on the targeted VNX Control Station system, aka.....

7.3CVSS

7.3AI Score

0.0005EPSS

2017-06-19 12:29 PM
21