Vulnerabilities > Synology

DATE CVE VULNERABILITY TITLE RISK
2021-06-01 CVE-2021-33180 SQL Injection vulnerability in Synology Media Server
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
synology CWE-89
7.5
2021-06-01 CVE-2021-33181 Server-Side Request Forgery (SSRF) vulnerability in Synology Video Station
Server-Side Request Forgery (SSRF) vulnerability in webapi component in Synology Video Station before 2.4.10-1632 allows remote authenticated users to send arbitrary request to intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
6.5
2021-06-01 CVE-2021-33182 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in PDF Viewer component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to read limited files via unspecified vectors.
network
low complexity
synology CWE-22
4.0
2021-06-01 CVE-2021-33183 Path Traversal vulnerability in Synology Docker
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability container volume management component in Synology Docker before 18.09.0-0515 allows local users to read or write arbitrary files via unspecified vectors.
local
low complexity
synology CWE-22
3.6
2021-06-01 CVE-2021-33184 Server-Side Request Forgery (SSRF) vulnerability in Synology Download Station
Server-Side request forgery (SSRF) vulnerability in task management component in Synology Download Station before 3.8.15-3563 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-918
4.0
2021-05-21 CVE-2021-31439 Out-of-bounds Write vulnerability in multiple products
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Synology DiskStation Manager.
low complexity
synology debian netatalk CWE-787
8.8
2021-04-28 CVE-2021-27648 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Synology Antivirus Essential
Externally controlled reference to a resource in another sphere in quarantine functionality in Synology Antivirus Essential before 1.4.8-2801 allows remote authenticated users to obtain privilege via unspecified vectors.
network
low complexity
synology CWE-610
6.5
2021-04-01 CVE-2021-29083 OS Command Injection vulnerability in Synology Diskstation Manager
Improper neutralization of special elements used in an OS command in SYNO.Core.Network.PPPoE in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote authenticated users to execute arbitrary code via realname parameter.
network
low complexity
synology CWE-78
critical
9.0
2021-03-12 CVE-2021-27647 Out-of-bounds Read vulnerability in Synology Diskstation Manager
Out-of-bounds Read vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
low complexity
synology CWE-125
7.5
2021-03-12 CVE-2021-27646 Use After Free vulnerability in Synology Diskstation Manager
Use After Free vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
low complexity
synology CWE-416
7.5