Vulnerabilities > Synology

DATE CVE VULNERABILITY TITLE RISK
2017-08-28 CVE-2017-12077 Resource Exhaustion vulnerability in Synology Router Manager
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.
network
low complexity
synology CWE-400
4.0
2017-08-28 CVE-2017-12076 Resource Exhaustion vulnerability in Synology Diskstation Manager
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology DiskStation (DSM) before 6.1.1-15088 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack.
network
low complexity
synology CWE-400
4.0
2017-08-24 CVE-2017-9555 Cross-site Scripting vulnerability in Synology Photo Station
Cross-site scripting (XSS) vulnerability in PixlrEditorHandler.php in Synology Photo Station before 6.7.0-3414 allows remote attackers to inject arbitrary web script or HTML via the image parameter.
network
synology CWE-79
3.5
2017-08-24 CVE-2017-12074 Path Traversal vulnerability in Synology DNS Server
Directory traversal vulnerability in the SYNO.DNSServer.Zone.MasterZoneConf in Synology DNS Server before 2.2.1-3042 allows remote authenticated attackers to write arbitrary files via the domain_name parameter.
network
low complexity
synology CWE-22
4.0
2017-08-23 CVE-2017-11159 Untrusted Search Path vulnerability in Synology Photo Station Uploader
Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
local
low complexity
synology microsoft CWE-426
4.6
2017-08-18 CVE-2017-11160 Untrusted Search Path vulnerability in Synology Assistant
Multiple untrusted search path vulnerabilities in installer in Synology Assistant before 6.1-15163 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory.
local
low complexity
synology CWE-426
4.6
2017-08-14 CVE-2017-11156 Incorrect Permission Assignment for Critical Resource vulnerability in Synology Download Station
Synology Download Station 3.8.x before 3.8.5-3475 and 3.x before 3.5-2984 uses weak permissions (0777) for ui/dlm/btsearch directory, which allows remote authenticated users to execute arbitrary code by uploading an executable via unspecified vectors.
network
low complexity
synology CWE-732
6.5
2017-08-14 CVE-2017-11150 OS Command Injection vulnerability in Synology Office 2.2.01502/2.2.11506
Command injection vulnerability in Document.php in Synology Office 2.2.0-1502 and 2.2.1-1506 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the crafted file name of RTF documents.
network
low complexity
synology CWE-78
6.5
2017-08-14 CVE-2017-11149 Server-Side Request Forgery (SSRF) vulnerability in Synology Download Station
Server-side request forgery (SSRF) vulnerability in Downloader in Synology Download Station 3.8.x before 3.8.5-3475 and 3.x before 3.5-2984 allows remote authenticated users to download arbitrary local files via crafted URI.
network
low complexity
synology CWE-918
4.0
2017-08-11 CVE-2017-9556 Cross-site Scripting vulnerability in Synology Video Station
Cross-site scripting (XSS) vulnerability in Video Metadata Editor in Synology Video Station before 2.3.0-1435 allows remote authenticated attackers to inject arbitrary web script or HTML via the title parameter.
network
synology CWE-79
3.5