Vulnerabilities > Synology > Diskstation Manager > 4.2.3243

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2021-26560 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
network
synology CWE-319
5.8
2018-12-24 CVE-2018-8920 Improper Encoding or Escaping of Output vulnerability in Synology Diskstation Manager
Improper neutralization of escape vulnerability in Log Exporter in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary content to have an unspecified impact by exporting an archive in CSV format.
network
low complexity
synology CWE-116
6.5
2018-12-24 CVE-2018-8919 Information Exposure vulnerability in Synology Diskstation Manager
Information exposure vulnerability in SYNO.Core.Desktop.SessionData in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to steal credentials via unspecified vectors.
network
low complexity
synology CWE-200
5.0
2018-12-24 CVE-2018-8917 Cross-site Scripting vulnerability in Synology Diskstation Manager
Cross-site scripting (XSS) vulnerability in info.cgi in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
network
synology CWE-79
3.5
2018-07-30 CVE-2018-13280 Use of Insufficiently Random Values vulnerability in Synology Diskstation Manager
Use of insufficiently random values vulnerability in SYNO.Encryption.GenRandomKey in Synology DiskStation Manager (DSM) before 6.2-23739 allows man-in-the-middle attackers to compromise non-HTTPS sessions via unspecified vectors.
network
synology CWE-330
4.3
2018-06-08 CVE-2018-8916 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Synology Diskstation Manager
Unverified password change vulnerability in Change Password in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to reset password without verification.
network
low complexity
synology CWE-640
4.0
2018-06-08 CVE-2017-12075 Command Injection vulnerability in Synology Diskstation Manager
Command injection vulnerability in EZ-Internet in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to execute arbitrary command via the username parameter.
network
low complexity
synology CWE-77
6.5
2017-12-04 CVE-2017-15889 Command Injection vulnerability in Synology Diskstation Manager
Command injection vulnerability in smart.cgi in Synology DiskStation Manager (DSM) before 5.2-5967-5 allows remote authenticated users to execute arbitrary commands via disk field.
network
low complexity
synology CWE-77
6.5
2017-08-28 CVE-2017-12076 Resource Exhaustion vulnerability in Synology Diskstation Manager
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology DiskStation (DSM) before 6.1.1-15088 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.
network
low complexity
synology CWE-400
4.0
2017-07-24 CVE-2017-9554 Information Exposure vulnerability in Synology Diskstation Manager
An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors.
network
low complexity
synology CWE-200
5.0