Vulnerabilities > Synology > Diskstation Manager Unified Controller > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-06-23 CVE-2021-29084 Injection vulnerability in Synology products
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-74
5.0
2021-06-23 CVE-2021-29085 Injection vulnerability in Synology products
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-74
5.0
2021-06-23 CVE-2021-29086 Information Exposure vulnerability in Synology products
Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology CWE-200
5.0
2021-06-23 CVE-2021-29087 Path Traversal vulnerability in Synology products
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
5.0
2021-02-26 CVE-2021-26565 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP session.
network
synology CWE-319
4.3
2021-02-26 CVE-2021-26564 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
network
synology CWE-319
5.8
2021-02-26 CVE-2021-26563 Incorrect Authorization vulnerability in Synology products
Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
local
low complexity
synology CWE-863
4.6
2021-02-26 CVE-2021-26562 Out-of-bounds Write vulnerability in Synology products
Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
network
synology CWE-787
6.8
2021-02-26 CVE-2021-26561 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Synology products
Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
network
synology CWE-119
6.8
2021-02-26 CVE-2021-26560 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
network
synology CWE-319
5.8