Vulnerabilities > Synology > Mail Station > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-07 CVE-2021-43928 OS Command Injection vulnerability in Synology Mail Station
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in mail sending and receiving component in Synology Mail Station before 20211105-10315 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
network
low complexity
synology CWE-78
6.5