Vulnerabilities (CVE)

Filtered by vendor Synology Subscribe
Total 251 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43749 1 Synology 1 Presto File Server 2023-12-10 N/A 8.8 HIGH
Improper privilege management vulnerability in summary report management in Synology Presto File Server before 2.1.2-1601 allows remote authenticated users to bypass security constraint via unspecified vectors.
CVE-2022-27618 1 Synology 2 Diskstation Manager, Storage Analyzer 2023-12-10 N/A 6.5 MEDIUM
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Storage Analyzer before 2.1.0-0390 allows remote authenticated users to delete arbitrary files via unspecified vectors.
CVE-2022-27620 1 Synology 2 Diskstation Manager, Sso Server 2023-12-10 N/A 4.9 MEDIUM
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology SSO Server before 2.2.3-0331 allows remote authenticated users to read arbitrary files via unspecified vectors.
CVE-2022-27615 1 Synology 1 Dns Server 2023-12-10 N/A 8.1 HIGH
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology DNS Server before 2.2.2-5027 allows remote authenticated users to delete arbitrary files via unspecified vectors.
CVE-2022-22685 1 Synology 1 Webdav Server 2023-12-10 N/A 8.1 HIGH
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology WebDAV Server before 2.4.0-0062 allows remote authenticated users to delete arbitrary files via unspecified vectors.
CVE-2022-27619 1 Synology 1 Note Station 2023-12-10 N/A 5.9 MEDIUM
Cleartext transmission of sensitive information vulnerability in authentication management in Synology Note Station Client before 2.2.2-609 allows man-in-the-middle attackers to obtain sensitive information via unspecified vectors.
CVE-2022-22682 1 Synology 1 Calendar 2023-12-10 3.5 LOW 5.4 MEDIUM
Improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability in Event Management in Synology Calendar before 2.4.5-10930 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2022-27614 1 Synology 3 Diskstation Manager, Media Server, Router Manager 2023-12-10 N/A 7.5 HIGH
Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2022-27616 1 Synology 1 Diskstation Manager 2023-12-10 N/A 7.2 HIGH
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 7.0.1-42218-3 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
CVE-2022-27621 1 Synology 2 Diskstation Manager, Usb Copy 2023-12-10 N/A 3.8 LOW
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology USB Copy before 2.2.0-1086 allows remote authenticated users to read or write arbitrary files via unspecified vectors.
CVE-2022-27626 1 Synology 4 Diskstation Manager, Ds3622xs\+, Fs3410 and 1 more 2023-12-10 N/A 8.1 HIGH
A vulnerability regarding concurrent execution using shared resource with improper synchronization ('Race Condition') is found in the session processing functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-42962-2 may be affected: DS3622xs+, FS3410, and HD6500.
CVE-2022-27624 1 Synology 4 Diskstation Manager, Ds3622xs\+, Fs3410 and 1 more 2023-12-10 N/A 9.8 CRITICAL
A vulnerability regarding improper restriction of operations within the bounds of a memory buffer is found in the packet decryption functionality of Out-of-Band (OOB) Management. This allows remote attackers to execute arbitrary commands via unspecified vectors. The following models with Synology DiskStation Manager (DSM) versions before 7.1.1-42962-2 may be affected: DS3622xs+, FS3410, and HD6500.
CVE-2022-27610 1 Synology 1 Diskstation Manager 2023-12-10 N/A 8.1 HIGH
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology DiskStation Manager (DSM) before 6.2.3-25423 allows remote authenticated users to delete arbitrary files via unspecified vectors.
CVE-2022-22681 1 Synology 1 Photo Station 2023-12-10 5.0 MEDIUM 7.5 HIGH
Session fixation vulnerability in access control management in Synology Photo Station before 6.8.16-3506 allows remote attackers to bypass security constraint via unspecified vectors.
CVE-2022-22683 1 Synology 3 Diskstation Manager, Media Server, Router Manager 2023-12-10 N/A 9.8 CRITICAL
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2022-27612 1 Synology 1 Audio Station 2023-12-10 N/A 9.8 CRITICAL
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Audio Station before 6.5.4-3367 allows remote attackers to execute arbitrary commands via unspecified vectors.
CVE-2022-27611 1 Synology 1 Audio Station 2023-12-10 N/A 8.1 HIGH
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Audio Station before 6.5.4-3367 allows remote authenticated users to delete arbitrary files via unspecified vectors.
CVE-2022-27617 1 Synology 2 Calendar, Diskstation Manager 2023-12-10 N/A 4.3 MEDIUM
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Calendar before 2.3.4-0631 allows remote authenticated users to download arbitrary files via unspecified vectors.
CVE-2022-22684 1 Synology 1 Diskstation Manager 2023-12-10 N/A 8.8 HIGH
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in task management component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
CVE-2022-27613 1 Synology 1 Carddav Server 2023-12-10 N/A 8.8 HIGH
Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in webapi component in Synology CardDAV Server before 6.0.10-0153 allows remote authenticated users to inject SQL commands via unspecified vectors.