Lucene search

K

Synology Router Manager (SRM) Security Vulnerabilities

cve
cve

CVE-2023-41738

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified...

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-31 10:15 AM
15
cve
cve

CVE-2023-41740

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified...

5.3CVSS

5.2AI Score

0.001EPSS

2023-08-31 10:15 AM
17
cve
cve

CVE-2023-41741

Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-31 10:15 AM
19
cve
cve

CVE-2023-41739

Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified...

6.5CVSS

6AI Score

0.001EPSS

2023-08-31 10:15 AM
11
cve
cve

CVE-2023-2729

Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-13 08:15 AM
64
cve
cve

CVE-2023-0142

Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified...

8.1CVSS

7.6AI Score

0.001EPSS

2023-06-13 07:15 AM
20
cve
cve

CVE-2023-32955

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified...

8.1CVSS

8.4AI Score

0.001EPSS

2023-05-16 08:15 AM
13
cve
cve

CVE-2023-32956

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.7AI Score

0.001EPSS

2023-05-16 08:15 AM
24
cve
cve

CVE-2023-0077

Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified...

9.8CVSS

9.3AI Score

0.001EPSS

2023-01-05 10:15 AM
23
cve
cve

CVE-2022-43932

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-05 10:15 AM
23
cve
cve

CVE-2020-27649

Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

9CVSS

8.4AI Score

0.001EPSS

2020-10-29 09:15 AM
20
cve
cve

CVE-2020-27651

Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP...

8.1CVSS

8.5AI Score

0.002EPSS

2020-10-29 09:15 AM
18
cve
cve

CVE-2020-27657

Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified...

5.9CVSS

6.4AI Score

0.001EPSS

2020-10-29 09:15 AM
18
cve
cve

CVE-2020-27658

Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this...

6.1CVSS

6.6AI Score

0.003EPSS

2020-10-29 09:15 AM
18
cve
cve

CVE-2020-27654

Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2)...

9.8CVSS

9.7AI Score

0.018EPSS

2020-10-29 09:15 AM
20
2
cve
cve

CVE-2020-27653

Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified...

8.3CVSS

8.3AI Score

0.001EPSS

2020-10-29 09:15 AM
29
2
cve
cve

CVE-2020-27655

Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect...

10CVSS

9.3AI Score

0.002EPSS

2020-10-29 09:15 AM
22
2
cve
cve

CVE-2019-11823

CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network...

7.5CVSS

7.8AI Score

0.001EPSS

2020-05-04 10:15 AM
24
3
cve
cve

CVE-2018-13289

Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path...

5.3CVSS

7AI Score

0.001EPSS

2019-04-01 03:29 PM
23
cve
cve

CVE-2018-13292

Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable...

4.3CVSS

6.5AI Score

0.001EPSS

2019-04-01 03:29 PM
21
cve
cve

CVE-2018-13285

Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD...

8.8CVSS

8.3AI Score

0.001EPSS

2019-04-01 03:29 PM
18
cve
cve

CVE-2018-13287

Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable...

6.5CVSS

6.5AI Score

0.001EPSS

2019-04-01 03:29 PM
14
cve
cve

CVE-2018-13290

Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path...

4.3CVSS

6.5AI Score

0.001EPSS

2019-04-01 03:29 PM
17
cve
cve

CVE-2018-8918

Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host...

5.4CVSS

6.3AI Score

0.001EPSS

2018-12-24 02:29 PM
19
cve
cve

CVE-2017-12078

Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username...

7.2CVSS

8.1AI Score

0.001EPSS

2018-06-08 01:29 PM
24
cve
cve

CVE-2017-15895

Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path...

6.5CVSS

7.2AI Score

0.001EPSS

2017-12-08 04:29 PM
25