Lucene search

K

Diskstation Manager (dsm) Security Vulnerabilities

cve
cve

CVE-2018-8920

Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV...

7.2CVSS

7AI Score

0.001EPSS

2018-12-24 03:29 PM
21
cve
cve

CVE-2018-13281

Information exposure vulnerability in SYNO.Core.ACL in Synology DiskStation Manager (DSM) before 6.2-23739-2 allows remote authenticated users to determine the existence and obtain the metadata of arbitrary files via the file_path...

4.3CVSS

4.5AI Score

0.0005EPSS

2018-10-31 04:29 PM
15
cve
cve

CVE-2018-13280

Use of insufficiently random values vulnerability in SYNO.Encryption.GenRandomKey in Synology DiskStation Manager (DSM) before 6.2-23739 allows man-in-the-middle attackers to compromise non-HTTPS sessions via unspecified...

7.4CVSS

5.6AI Score

0.001EPSS

2018-07-30 02:29 PM
19
cve
cve

CVE-2018-8916

Unverified password change vulnerability in Change Password in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to reset password without...

8.8CVSS

8.4AI Score

0.001EPSS

2018-06-08 01:29 PM
50
cve
cve

CVE-2017-12075

Command injection vulnerability in EZ-Internet in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to execute arbitrary command via the username...

7.2CVSS

7.6AI Score

0.001EPSS

2018-06-08 01:29 PM
31
cve
cve

CVE-2017-16766

An improper access control vulnerability in synodsmnotify in Synology DiskStation Manager (DSM) before 6.1.4-15217 and before 6.0.3-8754-6 allows local users to inject arbitrary web script or HTML via the -fn...

6.5CVSS

6.2AI Score

0.001EPSS

2017-12-22 02:29 PM
26
cve
cve

CVE-2017-15894

Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology DiskStation Manager (DSM) 6.0.x before 6.0.3-8754-3 and before 5.2-5967-6 allows remote authenticated users to write arbitrary files via the dest_folder_path...

6.5CVSS

6.2AI Score

0.001EPSS

2017-12-08 04:29 PM
30
cve
cve

CVE-2017-15889

Command injection vulnerability in smart.cgi in Synology DiskStation Manager (DSM) before 5.2-5967-5 allows remote authenticated users to execute arbitrary commands via disk...

8.8CVSS

8.4AI Score

0.119EPSS

2017-12-04 07:29 PM
81
cve
cve

CVE-2017-12076

Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology DiskStation (DSM) before 6.1.1-15088 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service...

4.9CVSS

4.9AI Score

0.001EPSS

2017-08-28 07:29 PM
25
cve
cve

CVE-2017-9554

An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified...

5.3CVSS

5.3AI Score

0.029EPSS

2017-07-24 08:29 PM
45
cve
cve

CVE-2017-9553

A design flaw in SYNO.API.Encryption in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to bypass the encryption protection mechanism via the crafted version...

7.5CVSS

7.5AI Score

0.001EPSS

2017-07-24 08:29 PM
23
cve
cve

CVE-2015-4655

Cross-site scripting (XSS) vulnerability in Synology DiskStation Manager (DSM) before 5.2-5565 Update 1 allows remote attackers to inject arbitrary web script or HTML via the "compound" parameter to...

5.9AI Score

0.003EPSS

2015-06-18 06:59 PM
24
cve
cve

CVE-2015-2809

The Multicast DNS (mDNS) responder in Synology DiskStation Manager (DSM) before 3.1 inadvertently responds to unicast queries with source addresses that are not link-local, which allows remote attackers to cause a denial of service (traffic amplification) or obtain potentially sensitive...

8.8AI Score

0.002EPSS

2015-04-01 02:00 AM
100
cve
cve

CVE-2012-1556

Cross-site scripting (XSS) vulnerability in Synology Photo Station 5 for DiskStation Manager (DSM) 3.2-1955 allows remote attackers to inject arbitrary web script or HTML via the name parameter to...

5.9AI Score

0.003EPSS

2014-09-12 02:55 PM
23
cve
cve

CVE-2013-6955

webman/imageSelector.cgi in Synology DiskStation Manager (DSM) 4.0 before 4.0-2259, 4.2 before 4.2-3243, and 4.3 before 4.3-3810 Update 1 allows remote attackers to append data to arbitrary files, and consequently execute arbitrary code, via a pathname in the SLICEUPLOAD X-TMP-FILE HTTP...

7.1AI Score

0.973EPSS

2014-01-09 06:07 PM
39
cve
cve

CVE-2013-6987

Multiple directory traversal vulnerabilities in the FileBrowser components in Synology DiskStation Manager (DSM) before 4.3-3810 Update 3 allow remote attackers to read, write, and delete arbitrary files via a .. (dot dot) in the (1) path parameter to file_delete.cgi or (2) folder_path parameter...

7AI Score

0.008EPSS

2013-12-31 04:04 PM
30
Total number of security vulnerabilities66