CVE-2023-41739

Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:21

Type Values Removed Values Added
CWE CWE-400

06 Sep 2023, 14:59

Type Values Removed Values Added
First Time Synology router Manager
Synology
References (MISC) https://www.synology.com/en-global/security/advisory/Synology_SA_23_10 - (MISC) https://www.synology.com/en-global/security/advisory/Synology_SA_23_10 - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:synology:router_manager:*:*:*:*:*:*:*:*

31 Aug 2023, 12:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-31 10:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41739

Mitre link : CVE-2023-41739

CVE.ORG link : CVE-2023-41739


JSON object : View

Products Affected

synology

  • router_manager
CWE

No CWE.