Vulnerabilities > Synology > Photo Station > 6.3.2978

DATE CVE VULNERABILITY TITLE RISK
2022-07-06 CVE-2022-22681 Session Fixation vulnerability in Synology Photo Station
Session fixation vulnerability in access control management in Synology Photo Station before 6.8.16-3506 allows remote attackers to bypass security constraint via unspecified vectors.
network
low complexity
synology CWE-384
5.0
2017-05-12 CVE-2016-10330 Path Traversal vulnerability in Synology Photo Station
Directory traversal vulnerability in synophoto_dsm_user, a SUID program, as used in Synology Photo Station before 6.5.3-3226 allows local users to write to arbitrary files via unspecified vectors.
local
low complexity
synology CWE-22
7.1