Vulnerabilities > Synology > Low

DATE CVE VULNERABILITY TITLE RISK
2022-07-12 CVE-2022-22682 Cross-site Scripting vulnerability in Synology Calendar
Improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability in Event Management in Synology Calendar before 2.4.5-10930 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
synology CWE-79
3.5
2021-06-01 CVE-2021-33183 Path Traversal vulnerability in Synology Docker
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability container volume management component in Synology Docker before 18.09.0-0515 allows local users to read or write arbitrary files via unspecified vectors.
local
low complexity
synology CWE-22
3.6
2020-11-30 CVE-2020-27659 Cross-site Scripting vulnerability in Synology Safeaccess
Multiple cross-site scripting (XSS) vulnerabilities in Synology SafeAccess before 1.2.3-0234 allow remote attackers to inject arbitrary web script or HTML via the (1) domain or (2) profile parameter.
network
synology CWE-79
3.5
2019-05-09 CVE-2019-11820 Insufficiently Protected Credentials vulnerability in Synology Calendar
Information exposure through process environment vulnerability in Synology Calendar before 2.3.3-0620 allows local users to obtain credentials via cmdline.
local
low complexity
synology CWE-522
2.1
2019-04-17 CVE-2019-9495 Information Exposure Through Discrepancy vulnerability in multiple products
The implementations of EAP-PWD in hostapd and wpa_supplicant are vulnerable to side-channel attacks as a result of cache access patterns.
3.7
2019-04-01 CVE-2017-16774 Cross-site Scripting vulnerability in Synology Diskstation Manager
Cross-site scripting (XSS) vulnerability in SYNO.Core.PersonalNotification.Event in Synology DiskStation Manager (DSM) before 6.1.4-15217-3 allows remote authenticated users to inject arbitrary web script or HTML via the package parameter.
network
synology CWE-79
3.5
2019-04-01 CVE-2018-13293 Cross-site Scripting vulnerability in Synology Diskstation Manager
Cross-site scripting (XSS) vulnerability in Control Panel SSO Settings in Synology DiskStation Manager (DSM) before 6.2.1-23824 allows remote authenticated users to inject arbitrary web script or HTML via the URL parameter.
network
synology CWE-79
3.5
2018-12-24 CVE-2018-8917 Cross-site Scripting vulnerability in Synology Diskstation Manager
Cross-site scripting (XSS) vulnerability in info.cgi in Synology DiskStation Manager (DSM) before 6.1.6-15266 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
network
synology CWE-79
3.5
2018-12-24 CVE-2018-8918 Cross-site Scripting vulnerability in Synology Router Manager
Cross-site scripting (XSS) vulnerability in info.cgi in Synology Router Manager (SRM) before 1.1.7-6941 allows remote attackers to inject arbitrary web script or HTML via the host parameter.
network
synology CWE-79
3.5
2018-07-05 CVE-2018-8928 Cross-site Scripting vulnerability in Synology Carddav Server
Cross-site scripting (XSS) vulnerability in Address Book Editor in Synology CardDAV Server before 6.0.8-0086 allows remote authenticated users to inject arbitrary web script or HTML via the (1) family_name, (2) given_name, or (3) additional_name parameter.
network
synology CWE-79
3.5