Vulnerabilities > Synology > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-06-02 CVE-2021-29091 Path Traversal vulnerability in Synology Photo Station
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in file management component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to write arbitrary files via unspecified vectors.
network
low complexity
synology CWE-22
4.0
2021-06-01 CVE-2021-29088 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') in cgi component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
local
low complexity
synology CWE-22
4.6
2021-06-01 CVE-2021-29092 Unrestricted Upload of File with Dangerous Type vulnerability in Synology Photo Station
Unrestricted upload of file with dangerous type vulnerability in file management component in Synology Photo Station before 6.8.14-3500 allows remote authenticated users to execute arbitrary code via unspecified vectors.
network
low complexity
synology CWE-434
6.5
2021-06-01 CVE-2021-33181 Server-Side Request Forgery (SSRF) vulnerability in Synology Video Station
Server-Side Request Forgery (SSRF) vulnerability in webapi component in Synology Video Station before 2.4.10-1632 allows remote authenticated users to send arbitrary request to intranet resources via unspecified vectors.
network
low complexity
synology CWE-918
6.5
2021-06-01 CVE-2021-33182 Path Traversal vulnerability in Synology Diskstation Manager
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in PDF Viewer component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to read limited files via unspecified vectors.
network
low complexity
synology CWE-22
4.0
2021-06-01 CVE-2021-33184 Server-Side Request Forgery (SSRF) vulnerability in Synology Download Station
Server-Side request forgery (SSRF) vulnerability in task management component in Synology Download Station before 3.8.15-3563 allows remote authenticated users to read arbitrary files via unspecified vectors.
network
low complexity
synology CWE-918
4.0
2021-04-28 CVE-2021-27648 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Synology Antivirus Essential
Externally controlled reference to a resource in another sphere in quarantine functionality in Synology Antivirus Essential before 1.4.8-2801 allows remote authenticated users to obtain privilege via unspecified vectors.
network
low complexity
synology CWE-610
6.5
2021-03-12 CVE-2021-26569 Race Condition vulnerability in Synology Diskstation Manager
Race Condition within a Thread vulnerability in iscsi_snapshot_comm_core in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via crafted web requests.
network
synology CWE-362
6.8
2021-02-26 CVE-2021-26565 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP session.
network
synology CWE-319
4.3
2021-02-26 CVE-2021-26564 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
network
synology CWE-319
5.8