Vulnerabilities > Synology > DSM > 2.2.1042

DATE CVE VULNERABILITY TITLE RISK
2010-09-29 CVE-2010-3684 Credentials Management vulnerability in Synology DSM
The FTP authentication module in Synology Disk Station 2.x logs passwords to the web application interface in cases of incorrect login attempts, which allows local users to obtain sensitive information by reading a log, a different vulnerability than CVE-2010-2453.
local
low complexity
synology CWE-255
2.1
2010-09-29 CVE-2010-2453 Cross-Site Scripting vulnerability in Synology DSM
Multiple cross-site scripting (XSS) vulnerabilities in Synology Disk Station 2.x before DSM3.0-1337 allow remote attackers to inject arbitrary web script or HTML by connecting to the FTP server and providing a crafted (1) USER or (2) PASS command, which is written by the FTP logging module to a web-interface log window, related to a "web commands injection" issue.
network
synology CWE-79
4.3