Lucene search

K

Diskstation Manager Security Vulnerabilities

cve
cve

CVE-2021-26564

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.

8.7CVSS

8.6AI Score

0.001EPSS

2021-02-26 10:15 PM
60
2
cve
cve

CVE-2021-26565

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP session.

8.3CVSS

6.9AI Score

0.001EPSS

2021-02-26 10:15 PM
55
2
cve
cve

CVE-2021-26566

Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect traffic.

9CVSS

9.2AI Score

0.002EPSS

2021-02-26 10:15 PM
67
2
cve
cve

CVE-2021-26567

Stack-based buffer overflow vulnerability in frontend/main.c in faad2 before 2.2.7.1 allow local attackers to execute arbitrary code via filename and pathname options.

7.8CVSS

8.6AI Score

0.0004EPSS

2021-02-26 10:15 PM
51
3
cve
cve

CVE-2021-26569

Race Condition within a Thread vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.

9.8CVSS

8.8AI Score

0.003EPSS

2021-03-12 07:15 AM
74
8
cve
cve

CVE-2021-27646

Use After Free vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.

9.8CVSS

9.8AI Score

0.01EPSS

2021-03-12 07:15 AM
72
8
cve
cve

CVE-2021-27647

Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.

9.8CVSS

9.7AI Score

0.003EPSS

2021-03-12 07:15 AM
150
8
cve
cve

CVE-2021-27649

Use after free vulnerability in file transfer protocol component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.9AI Score

0.001EPSS

2021-06-23 10:15 AM
44
cve
cve

CVE-2021-29083

Improper neutralization of special elements used in an OS command in SYNO.Core.Network.PPPoE in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote authenticated users to execute arbitrary code via realname parameter.

7.2CVSS

8.5AI Score

0.001EPSS

2021-04-01 06:15 AM
67
cve
cve

CVE-2021-29084

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.

7.5CVSS

7.8AI Score

0.002EPSS

2021-06-23 10:15 AM
31
2
cve
cve

CVE-2021-29085

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.

8.6CVSS

8.4AI Score

0.001EPSS

2021-06-23 10:15 AM
27
cve
cve

CVE-2021-29086

Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

8.2AI Score

0.001EPSS

2021-06-23 10:15 AM
28
2
cve
cve

CVE-2021-29087

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified vectors.

7.5CVSS

8.5AI Score

0.001EPSS

2021-06-23 10:15 AM
34
6
cve
cve

CVE-2021-29088

Improper limitation of a pathname to a restricted directory ('Path Traversal') in cgi component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.

7.8CVSS

8AI Score

0.0004EPSS

2021-06-01 02:15 PM
30
cve
cve

CVE-2021-31439

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager. Authentication is not required to exploit this vulnerablity. The specific flaw exists within the processing of DSI structures in Netatalk. The issue results from...

8.8CVSS

9.2AI Score

0.002EPSS

2021-05-21 03:15 PM
91
cve
cve

CVE-2021-3156

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash character.

7.8CVSS

8.3AI Score

0.958EPSS

2021-01-26 09:15 PM
3989
In Wild
826
cve
cve

CVE-2021-33182

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in PDF Viewer component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to read limited files via unspecified vectors.

5CVSS

5AI Score

0.001EPSS

2021-06-01 02:15 PM
33
4
cve
cve

CVE-2021-43925

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Log Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified vectors.

9.8CVSS

9.6AI Score

0.001EPSS

2022-02-07 03:15 AM
44
cve
cve

CVE-2021-43926

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Log Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified vectors.

9.8CVSS

9.6AI Score

0.001EPSS

2022-02-07 03:15 AM
34
cve
cve

CVE-2021-43927

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Security Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified vectors.

9.8CVSS

9.6AI Score

0.001EPSS

2022-02-07 03:15 AM
38
cve
cve

CVE-2021-43929

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in work flow management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.

6.5CVSS

4.5AI Score

0.001EPSS

2022-02-07 03:15 AM
27
cve
cve

CVE-2021-44142

The Samba vfs_fruit module uses extended file attributes (EA, xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17, 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and w...

8.8CVSS

8.9AI Score

0.18EPSS

2022-02-21 03:15 PM
843
2
cve
cve

CVE-2022-22679

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in support service management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to write arbitrary files via unspecified vectors.

6.5CVSS

4.9AI Score

0.001EPSS

2022-02-07 03:15 AM
45
cve
cve

CVE-2022-22680

Exposure of sensitive information to an unauthorized actor vulnerability in Web Server in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

7.2AI Score

0.001EPSS

2022-02-07 02:15 AM
78
cve
cve

CVE-2022-22684

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in task management component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

8.8CVSS

8.7AI Score

0.001EPSS

2022-07-28 07:15 AM
52
4
cve
cve

CVE-2022-22687

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in Authentication functionality in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-25 07:15 AM
75
cve
cve

CVE-2022-22688

Improper neutralization of special elements used in a command ('Command Injection') vulnerability in File service functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-2 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-25 07:15 AM
62
cve
cve

CVE-2022-27610

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25423 allows remote authenticated users to delete arbitrary files via unspecified vectors.

8.1CVSS

7.5AI Score

0.001EPSS

2022-07-27 08:15 AM
54
7
cve
cve

CVE-2022-27616

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 7.0.1-42218-3 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

7.2CVSS

7.2AI Score

0.001EPSS

2022-08-03 02:15 AM
40
2
cve
cve

CVE-2022-27622

Server-Side Request Forgery (SSRF) vulnerability in Package Center functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to access intranet resources via unspecified vectors.

4.3CVSS

5.2AI Score

0.001EPSS

2022-10-25 05:15 PM
56
4
cve
cve

CVE-2022-27623

Missing authentication for critical function vulnerability in iSCSI management functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote attackers to read or write arbitrary files via unspecified vectors.

9.1CVSS

9.2AI Score

0.001EPSS

2022-10-25 05:15 PM
38
cve
cve

CVE-2022-27624

A vulnerability regarding improper restriction of operations within the bounds of a memory buffer is found in the packet decryption functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology D...

10CVSS

9.7AI Score

0.001EPSS

2022-10-20 06:15 AM
41
4
cve
cve

CVE-2022-27625

A vulnerability regarding improper restriction of operations within the bounds of a memory buffer is found in the message processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology ...

10CVSS

9.7AI Score

0.001EPSS

2022-10-20 06:15 AM
35
4
cve
cve

CVE-2022-27626

A vulnerability regarding concurrent execution using shared resource with improper synchronization ('Race Condition') is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following m...

10CVSS

9.2AI Score

0.001EPSS

2022-10-20 06:15 AM
45
4
cve
cve

CVE-2022-3576

A vulnerability regarding out-of-bounds read is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to obtain sensitive information via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-429...

7.5CVSS

8.2AI Score

0.001EPSS

2022-10-20 06:15 AM
42
cve
cve

CVE-2023-0142

Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified vectors.

8.1CVSS

7.5AI Score

0.001EPSS

2023-06-13 07:15 AM
26
cve
cve

CVE-2023-2729

Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-13 08:15 AM
79
cve
cve

CVE-2024-0854

URL redirection to untrusted site ('Open Redirect') vulnerability in file access component in Synology DiskStation Manager (DSM) before 7.2.1-69057-2 allows remote authenticated users to conduct phishing attacks via unspecified vectors.

5.4CVSS

5AI Score

0.0005EPSS

2024-01-24 10:15 AM
16
Total number of security vulnerabilities88