Vulnerabilities > Synology

DATE CVE VULNERABILITY TITLE RISK
2021-06-18 CVE-2021-34808 Server-Side Request Forgery (SSRF) vulnerability in Synology Media Server
Server-Side Request Forgery (SSRF) vulnerability in cgi component in Synology Media Server before 1.8.3-2881 allows remote attackers to access intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
5.0
2021-06-18 CVE-2021-34809 Command Injection vulnerability in Synology Download Station
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in task management component in Synology Download Station before 3.8.16-3566 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
synology CWE-77
6.5
2021-06-18 CVE-2021-34810 Improper Privilege Management vulnerability in Synology Download Station
Improper privilege management vulnerability in cgi component in Synology Download Station before 3.8.16-3566 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
synology CWE-269
6.5
2021-06-18 CVE-2021-34811 Server-Side Request Forgery (SSRF) vulnerability in Synology Download Station
Server-Side Request Forgery (SSRF) vulnerability in task management component in Synology Download Station before 3.8.16-3566 allows remote authenticated users to access intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
4.0
2021-06-18 CVE-2021-34812 Use of Hard-coded Credentials vulnerability in Synology Calendar
Use of hard-coded credentials vulnerability in php component in Synology Calendar before 2.4.0-0761 allows remote attackers to obtain sensitive information via unspecified vectors.
network
low complexity
synology CWE-798
5.0
2021-06-02 CVE-2021-29089 SQL Injection vulnerability in Synology Photo Station
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in thumbnail component in Synology Photo Station before 6.8.14-3500 allows remote attackers users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
synology CWE-89
critical
10.0
2021-06-02 CVE-2021-29090 SQL Injection vulnerability in Synology Photo Station
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in PHP component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to execute arbitrary SQL command via unspecified vectors.
network
low complexity
synology CWE-89
critical
9.0
2021-06-02 CVE-2021-29091 Path Traversal vulnerability in Synology Photo Station
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in file management component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
4.0
2021-06-01 CVE-2021-29088 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') in cgi component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
local
low complexity
synology CWE-22
4.6
2021-06-01 CVE-2021-29092 Unrestricted Upload of File with Dangerous Type vulnerability in Synology Photo Station
Unrestricted upload of file with dangerous type vulnerability in file management component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
synology CWE-434
6.5