Vulnerabilities > Synology > Diskstation Manager > 6.0.2.8451.5

DATE CVE VULNERABILITY TITLE RISK
2021-03-12 CVE-2021-27647 Out-of-bounds Read vulnerability in Synology Diskstation Manager
Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
low complexity
synology CWE-125
7.5
2021-03-12 CVE-2021-27646 Use After Free vulnerability in Synology Diskstation Manager
Use After Free vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
low complexity
synology CWE-416
7.5
2021-03-12 CVE-2021-26569 Race Condition vulnerability in Synology Diskstation Manager
Race Condition within a Thread vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
synology CWE-362
6.8
2021-02-26 CVE-2021-26567 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow vulnerability in frontend/main.c in faad2 before 2.2.7.1 allow local attackers to execute arbitrary code via filename and pathname options.
local
low complexity
synology faad2-project CWE-787
7.8
2021-02-26 CVE-2021-26566 Information Exposure vulnerability in Synology products
Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect traffic.
network
high complexity
synology CWE-200
critical
9.0
2021-02-26 CVE-2021-26565 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP session.
network
synology CWE-319
4.3
2021-02-26 CVE-2021-26564 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
network
synology CWE-319
5.8
2021-02-26 CVE-2021-26563 Incorrect Authorization vulnerability in Synology products
Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
local
low complexity
synology CWE-863
4.6
2021-02-26 CVE-2021-26562 Out-of-bounds Write vulnerability in Synology products
Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
network
synology CWE-787
6.8
2021-02-26 CVE-2021-26561 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Synology products
Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
network
synology CWE-119
6.8