Lucene search

K

Router Manager Security Vulnerabilities

cve
cve

CVE-2017-12077

Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.

4.9CVSS

4.9AI Score

0.001EPSS

2017-08-28 07:29 PM
29
cve
cve

CVE-2017-12078

Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter.

7.2CVSS

7.1AI Score

0.001EPSS

2018-06-08 01:29 PM
29
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS response.

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
371
3
cve
cve

CVE-2017-15895

Directory traversal vulnerability in the SYNO.FileStation.Extract in Synology Router Manager (SRM) before 1.1.5-6542-4 allows remote authenticated users to write arbitrary files via the dest_folder_path parameter.

6.5CVSS

6.2AI Score

0.001EPSS

2017-12-08 04:29 PM
31
cve
cve

CVE-2017-5753

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

5.6CVSS

6.1AI Score

0.976EPSS

2018-01-04 01:29 PM
891
9
cve
cve

CVE-2018-1160

Netatalk before 3.1.12 is vulnerable to an out of bounds write in dsi_opensess.c. This is due to lack of bounds checking on attacker controlled data. A remote unauthenticated attacker can leverage this vulnerability to achieve arbitrary code execution.

9.8CVSS

9.6AI Score

0.922EPSS

2018-12-20 09:29 PM
524
2
cve
cve

CVE-2018-13285

Command injection vulnerability in ftpd in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to execute arbitrary OS commands via the (1) MKD or (2) RMD command.

8.8CVSS

8.8AI Score

0.001EPSS

2019-04-01 03:29 PM
23
cve
cve

CVE-2018-13287

Incorrect default permissions vulnerability in synouser.conf in Synology Router Manager (SRM) before 1.1.7-6941-1 allows remote authenticated users to obtain sensitive information via the world readable configuration.

6.5CVSS

6.8AI Score

0.001EPSS

2019-04-01 03:29 PM
19
cve
cve

CVE-2018-13289

Information exposure vulnerability in SYNO.FolderSharing.List in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote attackers to obtain sensitive information via the (1) folder_path or (2) real_path parameter.

5.3CVSS

5.1AI Score

0.001EPSS

2019-04-01 03:29 PM
30
cve
cve

CVE-2018-13290

Information exposure vulnerability in SYNO.Core.ACL in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to determine the existence of files or obtain sensitive information of files via the file_path parameter.

4.3CVSS

4.4AI Score

0.001EPSS

2019-04-01 03:29 PM
21
cve
cve

CVE-2018-13292

Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration.

4.3CVSS

4.3AI Score

0.001EPSS

2019-04-01 03:29 PM
27
cve
cve

CVE-2018-7170

ntpd in ntp 4.2.x before 4.2.8p7 and 4.3.x before 4.3.92 allows authenticated users that know the private symmetric key to create arbitrarily-many ephemeral associations in order to win the clock selection of ntpd and modify a victim's clock via a Sybil attack. This issue exists because of an incom...

5.3CVSS

6.3AI Score

0.002EPSS

2018-03-06 08:29 PM
149
cve
cve

CVE-2018-7184

ntpd in ntp 4.2.8p4 before 4.2.8p11 drops bad packets before updating the "received" timestamp, which allows remote attackers to cause a denial of service (disruption) by sending a packet with a zero-origin timestamp causing the association to reset and setting the contents of the packet as the mos...

7.5CVSS

7.5AI Score

0.832EPSS

2018-03-06 08:29 PM
145
4
cve
cve

CVE-2018-7185

The protocol engine in ntp 4.2.6 before 4.2.8p11 allows a remote attackers to cause a denial of service (disruption) by continually sending a packet with a zero-origin timestamp and source IP address of the "other side" of an interleaved association causing the victim ntpd to reset its association.

7.5CVSS

7.2AI Score

0.033EPSS

2018-03-06 08:29 PM
149
cve
cve

CVE-2018-8918

Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter.

6.5CVSS

5.3AI Score

0.001EPSS

2018-12-24 03:00 PM
26
cve
cve

CVE-2019-11823

CRLF injection vulnerability in Network Center in Synology Router Manager (SRM) before 1.2.3-8017-2 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via crafted network traffic.

8.6CVSS

7.4AI Score

0.001EPSS

2020-05-04 10:15 AM
29
3
cve
cve

CVE-2019-14907

All samba versions 4.9.x before 4.9.18, 4.10.x before 4.10.12 and 4.11.x before 4.11.5 have an issue where if it is set with "log level = 3" (or above) then the string obtained from the client, after a failed character conversion, is printed. Such strings can be provided during the NTLMSSP authenti...

6.5CVSS

6.5AI Score

0.006EPSS

2020-01-21 06:15 PM
376
6
cve
cve

CVE-2019-19344

There is a use-after-free issue in all samba 4.9.x versions before 4.9.18, all samba 4.10.x versions before 4.10.12 and all samba 4.11.x versions before 4.11.5, essentially due to a call to realloc() while other local variables still point at the original buffer.

6.5CVSS

6.3AI Score

0.004EPSS

2020-01-21 06:15 PM
199
cve
cve

CVE-2019-3870

A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700, that is owner (root) only access. However in som...

6.1CVSS

6.1AI Score

0.002EPSS

2019-04-09 04:29 PM
70
cve
cve

CVE-2019-9494

The implementations of SAE in hostapd and wpa_supplicant are vulnerable to side channel attacks as a result of observable timing differences and cache access patterns. An attacker may be able to gain leaked information from a side channel attack that can be used for full password recovery. Both hos...

5.9CVSS

6.3AI Score

0.008EPSS

2019-04-17 02:29 PM
210
cve
cve

CVE-2019-9495

The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns. All versions of hostapd and wpa_supplicant with EAP-PWD support are vulnerable. The ability to install and execute applications is necessary for a successful att...

3.7CVSS

6.4AI Score

0.008EPSS

2019-04-17 02:29 PM
200
cve
cve

CVE-2019-9498

The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaini...

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
199
cve
cve

CVE-2019-9499

The implementations of EAP-PWD in wpa_supplicant EAP Peer, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may complete authentication, session key and control of the data connection w...

8.1CVSS

7.8AI Score

0.007EPSS

2019-04-17 02:29 PM
221
cve
cve

CVE-2019-9501

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. By supplying a vendor information element with a data length larger than 32 bytes, a heap buffer overflow is triggered in wlc_wpa_sup_eapol. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthen...

8.8CVSS

6.9AI Score

0.002EPSS

2020-02-03 09:15 PM
229
cve
cve

CVE-2019-9502

The Broadcom wl WiFi driver is vulnerable to a heap buffer overflow. If the vendor information element data length is larger than 164 bytes, a heap buffer overflow is triggered in wlc_wpa_plumb_gtk. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated att...

8.8CVSS

6.9AI Score

0.002EPSS

2020-02-03 09:15 PM
229
cve
cve

CVE-2020-27649

Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.

9CVSS

8.5AI Score

0.001EPSS

2020-10-29 09:15 AM
25
cve
cve

CVE-2020-27651

Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.

8.1CVSS

8.4AI Score

0.002EPSS

2020-10-29 09:15 AM
23
cve
cve

CVE-2020-27653

Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors.

8.3CVSS

8.3AI Score

0.001EPSS

2020-10-29 09:15 AM
38
2
cve
cve

CVE-2020-27654

Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp.

9.8CVSS

9.8AI Score

0.022EPSS

2020-10-29 09:15 AM
26
2
cve
cve

CVE-2020-27655

Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic.

10CVSS

9.3AI Score

0.002EPSS

2020-10-29 09:15 AM
32
2
cve
cve

CVE-2020-27657

Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors.

6.5CVSS

6.3AI Score

0.001EPSS

2020-10-29 09:15 AM
21
cve
cve

CVE-2020-27658

Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.

7.1CVSS

6.6AI Score

0.003EPSS

2020-10-29 09:15 AM
24
cve
cve

CVE-2022-43932

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors.

7.5CVSS

7.3AI Score

0.001EPSS

2023-01-05 10:15 AM
32
cve
cve

CVE-2023-0077

Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors.

9.8CVSS

9.3AI Score

0.001EPSS

2023-01-05 10:15 AM
31
cve
cve

CVE-2023-0142

Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified vectors.

8.1CVSS

7.5AI Score

0.001EPSS

2023-06-13 07:15 AM
26
cve
cve

CVE-2023-2729

Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors.

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-13 08:15 AM
79
cve
cve

CVE-2023-32955

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified vectors.

8.1CVSS

8.4AI Score

0.0005EPSS

2023-05-16 08:15 AM
18
cve
cve

CVE-2023-32956

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified vectors.

9.8CVSS

9.8AI Score

0.001EPSS

2023-05-16 08:15 AM
30
cve
cve

CVE-2023-41738

Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors.

8.8CVSS

8.8AI Score

0.001EPSS

2023-08-31 10:15 AM
22
cve
cve

CVE-2023-41739

Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.

6.5CVSS

6.5AI Score

0.001EPSS

2023-08-31 10:15 AM
20
cve
cve

CVE-2023-41740

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors.

5.3CVSS

5.8AI Score

0.001EPSS

2023-08-31 10:15 AM
24
cve
cve

CVE-2023-41741

Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors.

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 10:15 AM
24