Vulnerabilities > Synology

DATE CVE VULNERABILITY TITLE RISK
2022-02-07 CVE-2021-43927 SQL Injection vulnerability in Synology Diskstation Manager
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Security Management functionality in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to inject SQL commands via unspecified vectors.
network
low complexity
synology CWE-89
7.5
2022-02-07 CVE-2021-43928 OS Command Injection vulnerability in Synology Mail Station
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in mail sending and receiving component in Synology Mail Station before 20211105-10315 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
network
low complexity
synology CWE-78
6.5
2022-02-07 CVE-2021-43929 Cross-site Scripting vulnerability in Synology Diskstation Manager
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in work flow management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
synology CWE-79
5.4
2022-02-07 CVE-2022-22679 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in support service management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
4.0
2022-02-07 CVE-2022-22680 Unspecified vulnerability in Synology Diskstation Manager
Exposure of sensitive information to an unauthorized actor vulnerability in Web Server in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology
5.0
2021-06-23 CVE-2021-27649 Use After Free vulnerability in Synology products
Use after free vulnerability in file transfer protocol component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
synology CWE-416
7.5
2021-06-23 CVE-2021-29084 Injection vulnerability in Synology products
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-74
5.0
2021-06-23 CVE-2021-29085 Injection vulnerability in Synology products
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-74
5.0
2021-06-23 CVE-2021-29086 Information Exposure vulnerability in Synology products
Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology CWE-200
5.0
2021-06-23 CVE-2021-29087 Path Traversal vulnerability in Synology products
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
5.0