Vulnerabilities > Synology > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2021-26563 Incorrect Authorization vulnerability in Synology products
Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
local
low complexity
synology CWE-863
4.6
2021-02-26 CVE-2021-26562 Out-of-bounds Write vulnerability in Synology products
Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
network
synology CWE-787
6.8
2021-02-26 CVE-2021-26561 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Synology products
Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header.
network
synology CWE-119
6.8
2021-02-26 CVE-2021-26560 Cleartext Transmission of Sensitive Information vulnerability in Synology products
Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP session.
network
synology CWE-319
5.8
2020-10-29 CVE-2020-27658 Incorrect Permission Assignment for Critical Resource vulnerability in Synology Router Manager
Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
network
synology CWE-732
4.3
2020-10-29 CVE-2020-27657 Cleartext Transmission of Sensitive Information vulnerability in Synology Router Manager
Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors.
network
synology CWE-319
4.3
2020-10-29 CVE-2020-27656 Cleartext Transmission of Sensitive Information vulnerability in Synology Diskstation Manager
Cleartext transmission of sensitive information vulnerability in DDNS in Synology DiskStation Manager (DSM) before 6.2.3-25426-2 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors.
network
synology CWE-319
4.3
2020-10-29 CVE-2020-27651 Missing Encryption of Sensitive Data vulnerability in Synology Router Manager
Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
network
synology CWE-311
6.8
2020-10-29 CVE-2020-27650 Missing Encryption of Sensitive Data vulnerability in Synology Diskstation Manager and Skynas Firmware
Synology DiskStation Manager (DSM) before 6.2.3-25426-2 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
network
synology CWE-311
4.3
2020-10-29 CVE-2020-27649 Improper Certificate Validation vulnerability in Synology Router Manager
Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
network
synology CWE-295
6.8