Lucene search

K

Diskstation Manager (dsm) Security Vulnerabilities

cve
cve

CVE-2024-0854

URL redirection to untrusted site ('Open Redirect') vulnerability in file access component in Synology DiskStation Manager (DSM) before 7.2.1-69057-2 allows remote authenticated users to conduct phishing attacks via unspecified...

5.4CVSS

5AI Score

0.0005EPSS

2024-01-24 10:15 AM
10
cve
cve

CVE-2023-2729

Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-13 08:15 AM
70
cve
cve

CVE-2023-0142

Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified...

8.1CVSS

7.5AI Score

0.001EPSS

2023-06-13 07:15 AM
21
cve
cve

CVE-2022-27622

Server-Side Request Forgery (SSRF) vulnerability in Package Center functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to access intranet resources via unspecified...

4.3CVSS

5.2AI Score

0.001EPSS

2022-10-25 05:15 PM
49
4
cve
cve

CVE-2022-27623

Missing authentication for critical function vulnerability in iSCSI management functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote attackers to read or write arbitrary files via unspecified...

9.1CVSS

9.2AI Score

0.001EPSS

2022-10-25 05:15 PM
30
cve
cve

CVE-2022-3576

A vulnerability regarding out-of-bounds read is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to obtain sensitive information via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before...

7.5CVSS

8.2AI Score

0.001EPSS

2022-10-20 06:15 AM
28
cve
cve

CVE-2022-27625

A vulnerability regarding improper restriction of operations within the bounds of a memory buffer is found in the message processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology....

10CVSS

9.7AI Score

0.001EPSS

2022-10-20 06:15 AM
29
4
cve
cve

CVE-2022-27626

A vulnerability regarding concurrent execution using shared resource with improper synchronization ('Race Condition') is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following.....

10CVSS

9.2AI Score

0.001EPSS

2022-10-20 06:15 AM
34
4
cve
cve

CVE-2022-27624

A vulnerability regarding improper restriction of operations within the bounds of a memory buffer is found in the packet decryption functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology.....

10CVSS

9.7AI Score

0.001EPSS

2022-10-20 06:15 AM
34
4
cve
cve

CVE-2014-2264

The OpenVPN module in Synology DiskStation Manager (DSM) 4.3-3810 update 1 has a hardcoded root password of synopass, which makes it easier for remote attackers to obtain access via a VPN...

6.9AI Score

0.002EPSS

2022-10-03 04:20 PM
29
cve
cve

CVE-2022-27616

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 7.0.1-42218-3 allows remote authenticated users to execute arbitrary commands via unspecified...

7.2CVSS

7.2AI Score

0.001EPSS

2022-08-03 02:15 AM
35
2
cve
cve

CVE-2022-22684

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in task management component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to execute arbitrary commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-29 12:00 AM
29
4
cve
cve

CVE-2022-27610

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25423 allows remote authenticated users to delete arbitrary files via unspecified...

8.1CVSS

7.5AI Score

0.001EPSS

2022-07-27 08:15 AM
33
7
cve
cve

CVE-2022-22688

Improper neutralization of special elements used in a command ('Command Injection') vulnerability in File service functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-2 allows remote authenticated users to execute arbitrary commands via unspecified...

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-25 07:15 AM
56
cve
cve

CVE-2022-22687

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in Authentication functionality in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-25 07:15 AM
67
cve
cve

CVE-2021-43926

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Log Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified...

9.8CVSS

9.6AI Score

0.001EPSS

2022-02-07 03:15 AM
27
cve
cve

CVE-2021-43927

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Security Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified...

9.8CVSS

9.6AI Score

0.001EPSS

2022-02-07 03:15 AM
31
cve
cve

CVE-2022-22679

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in support service management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to write arbitrary files via unspecified...

6.5CVSS

4.9AI Score

0.001EPSS

2022-02-07 03:15 AM
38
cve
cve

CVE-2021-43929

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in work flow management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified...

6.5CVSS

4.5AI Score

0.001EPSS

2022-02-07 03:15 AM
21
cve
cve

CVE-2021-43925

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Log Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified...

9.8CVSS

9.6AI Score

0.001EPSS

2022-02-07 03:15 AM
38
cve
cve

CVE-2022-22680

Exposure of sensitive information to an unauthorized actor vulnerability in Web Server in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to obtain sensitive information via unspecified...

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-07 02:15 AM
73
cve
cve

CVE-2021-29084

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified...

7.5CVSS

7.8AI Score

0.002EPSS

2021-06-23 10:15 AM
26
2
cve
cve

CVE-2021-29085

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified...

8.6CVSS

8.4AI Score

0.001EPSS

2021-06-23 10:15 AM
23
cve
cve

CVE-2021-29086

Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified...

7.5CVSS

8.2AI Score

0.001EPSS

2021-06-23 10:15 AM
22
2
cve
cve

CVE-2021-29087

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified...

7.5CVSS

8.5AI Score

0.001EPSS

2021-06-23 10:15 AM
28
6
cve
cve

CVE-2021-27649

Use after free vulnerability in file transfer protocol component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.9AI Score

0.001EPSS

2021-06-23 10:15 AM
36
cve
cve

CVE-2021-26563

Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified...

8.2CVSS

7AI Score

0.0004EPSS

2021-06-17 12:00 AM
58
2
cve
cve

CVE-2021-33182

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in PDF Viewer component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to read limited files via unspecified...

5CVSS

5AI Score

0.001EPSS

2021-06-01 02:15 PM
26
4
cve
cve

CVE-2021-29088

Improper limitation of a pathname to a restricted directory ('Path Traversal') in cgi component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified...

7.8CVSS

8AI Score

0.0004EPSS

2021-06-01 02:15 PM
24
cve
cve

CVE-2021-29083

Improper neutralization of special elements used in an OS command in SYNO.Core.Network.PPPoE in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote authenticated users to execute arbitrary code via realname...

7.2CVSS

8.5AI Score

0.001EPSS

2021-04-01 06:15 AM
62
cve
cve

CVE-2021-27646

Use After Free vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web...

9.8CVSS

9.8AI Score

0.01EPSS

2021-03-12 07:15 AM
67
8
cve
cve

CVE-2021-27647

Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web...

9.8CVSS

9.7AI Score

0.003EPSS

2021-03-12 07:15 AM
143
8
cve
cve

CVE-2021-26569

Race Condition within a Thread vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web...

9.8CVSS

8.8AI Score

0.003EPSS

2021-03-12 07:15 AM
67
8
cve
cve

CVE-2021-26562

Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP...

9CVSS

8.7AI Score

0.001EPSS

2021-02-26 10:15 PM
57
5
cve
cve

CVE-2021-26565

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP...

8.3CVSS

6.9AI Score

0.001EPSS

2021-02-26 10:15 PM
49
2
cve
cve

CVE-2021-26566

Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect...

9CVSS

9.2AI Score

0.002EPSS

2021-02-26 10:15 PM
60
2
cve
cve

CVE-2021-26564

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP...

8.7CVSS

8.6AI Score

0.001EPSS

2021-02-26 10:15 PM
54
2
cve
cve

CVE-2021-26560

Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP...

9CVSS

7.7AI Score

0.001EPSS

2021-02-26 10:15 PM
49
4
cve
cve

CVE-2021-26561

Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP...

9CVSS

8.8AI Score

0.001EPSS

2021-02-26 10:15 PM
59
4
cve
cve

CVE-2020-27656

Cleartext transmission of sensitive information vulnerability in DDNS in Synology DiskStation Manager (DSM) before 6.2.3-25426-2 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified...

6.5CVSS

6.1AI Score

0.001EPSS

2020-10-29 09:15 AM
49
cve
cve

CVE-2020-27652

Algorithm downgrade vulnerability in QuickConnect in Synology DiskStation Manager (DSM) before 6.2.3-25426-2 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified...

8.3CVSS

8.3AI Score

0.001EPSS

2020-10-29 09:15 AM
35
2
cve
cve

CVE-2020-27648

Improper certificate validation vulnerability in OpenVPN client in Synology DiskStation Manager (DSM) before 6.2.3-25426-2 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

9CVSS

8.4AI Score

0.001EPSS

2020-10-29 09:15 AM
30
cve
cve

CVE-2020-27650

Synology DiskStation Manager (DSM) before 6.2.3-25426-2 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP...

5.8CVSS

6.3AI Score

0.001EPSS

2020-10-29 09:15 AM
24
cve
cve

CVE-2018-13284

Command injection vulnerability in ftpd in Synology Diskstation Manager (DSM) before 6.2-23739-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD...

8.8CVSS

8.7AI Score

0.001EPSS

2019-04-01 03:29 PM
25
cve
cve

CVE-2017-16774

Cross-site scripting (XSS) vulnerability in SYNO.Core.PersonalNotification.Event in Synology DiskStation Manager (DSM) before 6.1.4-15217-3 allows remote authenticated users to inject arbitrary web script or HTML via the package...

6.5CVSS

5.1AI Score

0.001EPSS

2019-04-01 03:29 PM
32
cve
cve

CVE-2018-13291

Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology DiskStation Manager (DSM) before 6.2.1-23824 allows remote authenticated users to obtain sensitive information via the world readable...

4.3CVSS

4.1AI Score

0.001EPSS

2019-04-01 03:29 PM
15
cve
cve

CVE-2018-13293

Cross-site scripting (XSS) vulnerability in Control Panel SSO Settings in Synology DiskStation Manager (DSM) before 6.2.1-23824 allows remote authenticated users to inject arbitrary web script or HTML via the URL...

5.9CVSS

5AI Score

0.001EPSS

2019-04-01 03:29 PM
25
cve
cve

CVE-2018-13286

Incorrect default permissions vulnerability in synouser.conf in Synology Diskstation Manager (DSM) before 6.2-23739-1 allows remote authenticated users to obtain sensitive information via the world readable...

6.5CVSS

5.9AI Score

0.001EPSS

2019-04-01 03:29 PM
23
cve
cve

CVE-2018-8919

Information exposure vulnerability in SYNO.Core.Desktop.SessionData in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to steal credentials via unspecified...

9.8CVSS

9.1AI Score

0.001EPSS

2018-12-24 03:29 PM
26
cve
cve

CVE-2018-8917

Cross-site scripting (XSS) vulnerability in info.cgi in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary web script or HTML via the host...

6.5CVSS

5.4AI Score

0.001EPSS

2018-12-24 03:29 PM
27
Total number of security vulnerabilities66