Vulnerabilities > Synology > Diskstation Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2024-0854 Open Redirect vulnerability in Synology Diskstation Manager
URL redirection to untrusted site ('Open Redirect') vulnerability in file access component in Synology DiskStation Manager (DSM) before 7.2.1-69057-2 allows remote authenticated users to conduct phishing attacks via unspecified vectors.
network
low complexity
synology CWE-601
5.4
2022-10-25 CVE-2022-27622 Server-Side Request Forgery (SSRF) vulnerability in Synology Diskstation Manager
Server-Side Request Forgery (SSRF) vulnerability in Package Center functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to access intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
4.3
2022-03-25 CVE-2022-22688 Command Injection vulnerability in Synology Diskstation Manager
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in File service functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-2 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
network
low complexity
synology CWE-77
6.5
2022-02-07 CVE-2021-43929 Cross-site Scripting vulnerability in Synology Diskstation Manager
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in work flow management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
synology CWE-79
5.4
2022-02-07 CVE-2022-22679 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in support service management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
4.0
2022-02-07 CVE-2022-22680 Unspecified vulnerability in Synology Diskstation Manager
Exposure of sensitive information to an unauthorized actor vulnerability in Web Server in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology
5.0
2021-06-23 CVE-2021-29084 Injection vulnerability in Synology products
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-74
5.0
2021-06-23 CVE-2021-29085 Injection vulnerability in Synology products
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-74
5.0
2021-06-23 CVE-2021-29086 Information Exposure vulnerability in Synology products
Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology CWE-200
5.0
2021-06-23 CVE-2021-29087 Path Traversal vulnerability in Synology products
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
5.0