Vulnerabilities (CVE)

Filtered by vendor Synology Subscribe
Filtered by product Router Manager
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-41738 1 Synology 1 Router Manager 2023-12-10 N/A 8.8 HIGH
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in Directory Domain Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to execute arbitrary commands via unspecified vectors.
CVE-2023-41739 1 Synology 1 Router Manager 2023-12-10 N/A 6.5 MEDIUM
Uncontrolled resource consumption vulnerability in File Functionality in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote authenticated users to conduct denial-of-service attacks via unspecified vectors.
CVE-2023-41741 1 Synology 1 Router Manager 2023-12-10 N/A 7.5 HIGH
Exposure of sensitive information to an unauthorized actor vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2023-41740 1 Synology 1 Router Manager 2023-12-10 N/A 5.3 MEDIUM
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in cgi component in Synology Router Manager (SRM) before 1.3.1-9346-6 allows remote attackers to read specific files via unspecified vectors.
CVE-2023-2729 1 Synology 3 Diskstation Manager, Diskstation Manager Unified Controller, Router Manager 2023-12-10 N/A 7.5 HIGH
Use of insufficiently random values vulnerability in User Management Functionality in Synology DiskStation Manager (DSM) before 7.2-64561 allows remote attackers to obtain user credential via unspecified vectors.
CVE-2023-32955 1 Synology 1 Router Manager 2023-12-10 N/A 8.1 HIGH
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in DHCP Client Functionality in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows man-in-the-middle attackers to execute arbitrary commands via unspecified vectors.
CVE-2023-0142 1 Synology 3 Diskstation Manager, Diskstation Manager Unified Controller, Router Manager 2023-12-10 N/A 8.1 HIGH
Uncontrolled search path element vulnerability in Backup Management Functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to read or write arbitrary files via unspecified vectors.
CVE-2023-32956 1 Synology 1 Router Manager 2023-12-10 N/A 9.8 CRITICAL
Improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2023-0077 1 Synology 1 Router Manager 2023-12-10 N/A 9.8 CRITICAL
Integer overflow or wraparound vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to overflow buffers via unspecified vectors.
CVE-2022-43932 1 Synology 1 Router Manager 2023-12-10 N/A 7.5 HIGH
Improper neutralization of special elements in output used by a downstream component ('Injection') vulnerability in CGI component in Synology Router Manager (SRM) before 1.2.5-8227-6 and 1.3.1-9346-3 allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2022-43931 1 Synology 2 Router Manager, Vpn Plus Server 2023-12-10 N/A 10.0 CRITICAL
Out-of-bounds write vulnerability in Remote Desktop Functionality in Synology VPN Plus Server before 1.4.3-0534 and 1.4.4-0635 allows remote attackers to execute arbitrary commands via unspecified vectors.
CVE-2022-27614 1 Synology 3 Diskstation Manager, Media Server, Router Manager 2023-12-10 N/A 7.5 HIGH
Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.
CVE-2022-22683 1 Synology 3 Diskstation Manager, Media Server, Router Manager 2023-12-10 N/A 9.8 CRITICAL
Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology Media Server before 1.8.1-2876 allows remote attackers to execute arbitrary code via unspecified vectors.
CVE-2020-27653 1 Synology 2 Diskstation Manager, Router Manager 2023-12-10 5.1 MEDIUM 8.3 HIGH
Algorithm downgrade vulnerability in QuickConnect in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via unspecified vectors.
CVE-2020-27657 1 Synology 1 Router Manager 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
Cleartext transmission of sensitive information vulnerability in DDNS in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to eavesdrop authentication information of DNSExit via unspecified vectors.
CVE-2020-27655 1 Synology 1 Router Manager 2023-12-10 7.5 HIGH 10.0 CRITICAL
Improper access control vulnerability in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to access restricted resources via inbound QuickConnect traffic.
CVE-2020-27651 1 Synology 1 Router Manager 2023-12-10 6.8 MEDIUM 8.1 HIGH
Synology Router Manager (SRM) before 1.2.4-8081 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
CVE-2020-27654 1 Synology 1 Router Manager 2023-12-10 7.5 HIGH 9.8 CRITICAL
Improper access control vulnerability in lbd in Synology Router Manager (SRM) before 1.2.4-8081 allows remote attackers to execute arbitrary commands via port (1) 7786/tcp or (2) 7787/tcp.
CVE-2020-27649 1 Synology 1 Router Manager 2023-12-10 6.8 MEDIUM 9.0 CRITICAL
Improper certificate validation vulnerability in OpenVPN client in Synology Router Manager (SRM) before 1.2.4-8081 allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
CVE-2020-27658 1 Synology 1 Router Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Synology Router Manager (SRM) before 1.2.4-8081 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.