Lucene search

K

Uc3200 Security Vulnerabilities

cve
cve

CVE-2021-26563

Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified...

8.2CVSS

7AI Score

0.0004EPSS

2021-06-17 12:00 AM
58
2
cve
cve

CVE-2021-26562

Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP...

9CVSS

8.7AI Score

0.001EPSS

2021-02-26 10:15 PM
57
5
cve
cve

CVE-2021-26565

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP...

8.3CVSS

6.9AI Score

0.001EPSS

2021-02-26 10:15 PM
49
2
cve
cve

CVE-2021-26567

Stack-based buffer overflow vulnerability in frontend/main.c in faad2 before 2.2.7.1 allow local attackers to execute arbitrary code via filename and pathname...

7.8CVSS

8.6AI Score

0.0004EPSS

2021-02-26 10:15 PM
46
3
cve
cve

CVE-2021-26566

Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect...

9CVSS

9.2AI Score

0.002EPSS

2021-02-26 10:15 PM
60
2
cve
cve

CVE-2021-26564

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP...

8.7CVSS

8.6AI Score

0.001EPSS

2021-02-26 10:15 PM
54
2
cve
cve

CVE-2021-26560

Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP...

9CVSS

7.7AI Score

0.001EPSS

2021-02-26 10:15 PM
49
4
cve
cve

CVE-2021-26561

Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP...

9CVSS

8.8AI Score

0.001EPSS

2021-02-26 10:15 PM
59
4