Vulnerabilities > Synology > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2024-0854 Open Redirect vulnerability in Synology Diskstation Manager
URL redirection to untrusted site ('Open Redirect') vulnerability in file access component in Synology DiskStation Manager (DSM) before 7.2.1-69057-2 allows remote authenticated users to conduct phishing attacks via unspecified vectors.
network
low complexity
synology CWE-601
5.4
2023-11-07 CVE-2023-5748 Classic Buffer Overflow vulnerability in Synology SSL VPN Client
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology SSL VPN Client before 1.4.7-0687 allows local users to conduct denial-of-service attacks via unspecified vectors.
local
low complexity
synology CWE-120
5.5
2023-08-31 CVE-2023-41739 Unspecified vulnerability in Synology Router Manager
Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.
network
low complexity
synology
6.5
2023-08-31 CVE-2023-41740 Unspecified vulnerability in Synology Router Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors.
network
low complexity
synology
5.3
2022-10-25 CVE-2022-27622 Server-Side Request Forgery (SSRF) vulnerability in Synology Diskstation Manager
Server-Side Request Forgery (SSRF) vulnerability in Package Center functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to access intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
4.3
2022-07-06 CVE-2022-22681 Session Fixation vulnerability in Synology Photo Station
Session fixation vulnerability in access control management in Synology Photo Station before 6.8.16-3506 allows remote attackers to bypass security constraint via unspecified vectors.
network
low complexity
synology CWE-384
5.0
2022-03-25 CVE-2022-22688 Command Injection vulnerability in Synology Diskstation Manager
Improper neutralization of special elements used in a command ('Command Injection') vulnerability in File service functionality in Synology DiskStation Manager (DSM) before 6.2.4-25556-2 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
network
low complexity
synology CWE-77
6.5
2022-02-07 CVE-2021-43928 OS Command Injection vulnerability in Synology Mail Station
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in mail sending and receiving component in Synology Mail Station before 20211105-10315 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
network
low complexity
synology CWE-78
6.5
2022-02-07 CVE-2021-43929 Cross-site Scripting vulnerability in Synology Diskstation Manager
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in work flow management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
network
low complexity
synology CWE-79
5.4
2022-02-07 CVE-2022-22679 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in support service management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
4.0