Lucene search

K

Diskstation Manager Unified Controller Security Vulnerabilities

cve
cve

CVE-2023-2729

Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-13 08:15 AM
70
cve
cve

CVE-2023-0142

Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified...

8.1CVSS

7.5AI Score

0.001EPSS

2023-06-13 07:15 AM
21
cve
cve

CVE-2022-22687

Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in Authentication functionality in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.7AI Score

0.001EPSS

2022-03-25 07:15 AM
67
cve
cve

CVE-2021-29084

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in Security Advisor report management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified...

7.5CVSS

7.8AI Score

0.002EPSS

2021-06-23 10:15 AM
26
2
cve
cve

CVE-2021-29085

Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in file sharing management component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to read arbitrary files via unspecified...

8.6CVSS

8.4AI Score

0.001EPSS

2021-06-23 10:15 AM
23
cve
cve

CVE-2021-29086

Exposure of sensitive information to an unauthorized actor vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to obtain sensitive information via unspecified...

7.5CVSS

8.2AI Score

0.001EPSS

2021-06-23 10:15 AM
22
2
cve
cve

CVE-2021-29087

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to write arbitrary files via unspecified...

7.5CVSS

8.5AI Score

0.001EPSS

2021-06-23 10:15 AM
28
6
cve
cve

CVE-2021-27649

Use after free vulnerability in file transfer protocol component in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows remote attackers to execute arbitrary code via unspecified...

9.8CVSS

9.9AI Score

0.001EPSS

2021-06-23 10:15 AM
36
cve
cve

CVE-2021-26563

Incorrect authorization vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified...

8.2CVSS

7AI Score

0.0004EPSS

2021-06-17 12:00 AM
58
2
cve
cve

CVE-2021-26567

Stack-based buffer overflow vulnerability in frontend/main.c in faad2 before 2.2.7.1 allow local attackers to execute arbitrary code via filename and pathname...

7.8CVSS

8.6AI Score

0.0004EPSS

2021-02-26 10:15 PM
46
3
cve
cve

CVE-2021-26562

Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP...

9CVSS

8.7AI Score

0.002EPSS

2021-02-26 10:15 PM
57
5
cve
cve

CVE-2021-26565

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP...

8.3CVSS

6.9AI Score

0.001EPSS

2021-02-26 10:15 PM
49
2
cve
cve

CVE-2021-26566

Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect...

9CVSS

9.2AI Score

0.002EPSS

2021-02-26 10:15 PM
61
2
cve
cve

CVE-2021-26564

Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP...

8.7CVSS

8.6AI Score

0.001EPSS

2021-02-26 10:15 PM
54
2
cve
cve

CVE-2021-26560

Cleartext transmission of sensitive information vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to spoof servers via an HTTP...

9CVSS

7.7AI Score

0.001EPSS

2021-02-26 10:15 PM
49
4
cve
cve

CVE-2021-26561

Stack-based buffer overflow vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP...

9CVSS

8.8AI Score

0.002EPSS

2021-02-26 10:15 PM
59
4
cve
cve

CVE-2021-3156

Sudo before 1.9.5p2 contains an off-by-one error that can result in a heap-based buffer overflow, which allows privilege escalation to root via "sudoedit -s" and a command-line argument that ends with a single backslash...

7.8CVSS

8.3AI Score

0.97EPSS

2021-01-26 09:15 PM
3954
In Wild
826