Synology Schwachstellen

Zeitverlauf

Typ

Produkt

Synology DiskStation Manager72
Synology Photo Station36
Synology Router Manager25
Synology Surveillance Station15
Synology Calendar11

Massnahmen

Official Fix236
Temporary Fix0
Workaround2
Unavailable3
Not Defined11

Ausnutzbarkeit

High5
Functional0
Proof-of-Concept21
Unproven1
Not Defined225

Zugriffsart

Not Defined0
Physical0
Local15
Adjacent5
Network232

Authentisierung

Not Defined0
High19
Low127
None106

Benutzeraktivität

Not Defined0
Required31
None221

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤410
≤551
≤673
≤746
≤844
≤919
≤109

CVSSv3 Temp

≤10
≤20
≤30
≤416
≤549
≤678
≤755
≤833
≤913
≤108

VulDB

≤10
≤20
≤34
≤434
≤555
≤651
≤756
≤836
≤97
≤109

NVD

≤10
≤20
≤30
≤42
≤512
≤639
≤726
≤826
≤931
≤1018

CNA

≤10
≤20
≤30
≤41
≤517
≤627
≤724
≤820
≤99
≤1010

Hersteller

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k27
<2k160
<5k65
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploit heute

<1k252
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

Exploitmarktvolumen

🔴 CTI Aktivitäten

Affected Products (57): Android Moments (1), Antivirus Essential (1), Application Service (2), Assistant (1), Audio Station (4), BC500 (1), Calendar (11), CardDAV Server (3), Chat (3), Cloud Station (1), Cloud Station Drive (1), DNS Server (2), DS107 (1), DS116 (1), DS3622xs+ (4), DSM (8), DS audio (1), DS file (1), DS photo+ (1), DiskStation (1), DiskStation Manager (72), Docker (1), Download Station (8), Drive (4), Dsm (1), FS3410 (4), File Station (3), HD6500 (4), MailPlus Server (3), Mail Station (1), Media Server (4), Moments (1), NAS (1), Note Station (4), Note Station Client (1), Office (3), Photo Station (36), Photo Station Uploader (1), Presto File Server (2), QTS (1), QuTS Hero (1), QuTScloud (1), RT6600ax (1), Router Manager (25), SSL VPN Client (3), SSO Server (2), SafeAccess (2), Storage Analyzer (1), Surveillance Station (15), Surveillance Station Pro (2), TC500 (1), USB Copy (1), Universal Search (1), VPN Plus Server (1), Video Station (5), WebDAV Server (1), Web Station (1)

Link to Vendor Website: https://www.synology.com/

VeröffentlichtBaseTempSchwachstelleProdAusMasEPSSCTICVE
28.03.20246.05.9Synology Surveillance Station WebAPI GetStmUrlPath erweiterte RechteUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29228
28.03.20248.17.9Synology Surveillance Station WebAPI erweiterte RechteUnbekanntNot DefinedOfficial Fix0.000430.03CVE-2024-29241
28.03.20244.34.2Synology Surveillance Station WebAPI LayoutSave erweiterte RechteUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29240
28.03.20245.95.7Synology Surveillance Station WebAPI Recording.CountByCategory SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.05CVE-2024-29239
28.03.20245.95.7Synology Surveillance Station WebAPI Log.CountByCategory SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29238
28.03.20245.95.7Synology Surveillance Station WebAPI ActionRule.Delete SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29237
28.03.20245.95.7Synology Surveillance Station WebAPI AudioPattern.Delete SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29236
28.03.20245.95.7Synology Surveillance Station WebAPI Layout.LayoutSave SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29227
28.03.20245.95.7Synology Surveillance Station WebAPI IOModule.EnumLog SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29235
28.03.20245.95.7Synology Surveillance Station WebAPI Group.Save SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29234
28.03.20245.95.7Synology Surveillance Station WebAPI Emap.Delete SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29233
28.03.20245.95.7Synology Surveillance Station WebAPI Alert.Enum SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.03CVE-2024-29232
28.03.20245.95.7Synology Surveillance Station WebAPI UserPrivilege.Enum PufferüberlaufUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29231
28.03.20245.95.7Synology Surveillance Station WebAPI SnapShot.CountByCategory SQL InjectionUnbekanntNot DefinedOfficial Fix0.000430.00CVE-2024-29230
28.03.20246.05.9Synology Surveillance Station WebAPI GetLiveViewPath erweiterte RechteUnbekanntNot DefinedOfficial Fix0.000430.03CVE-2024-29229
24.01.20244.34.3Synology DiskStation Manager File Access RedirectNetwork Attached Storage SoftwareNot DefinedOfficial Fix0.000470.02CVE-2024-0854
17.01.20247.57.2Synology RT6600ax Qualcomm LDB Service erweiterte RechteUnbekanntNot DefinedOfficial Fix0.001210.06CVE-2024-21473
25.10.20234.04.0Synology SSL VPN Client CGI PufferüberlaufNetwork Encryption SoftwareNot DefinedOfficial Fix0.000420.00CVE-2023-5748
25.10.20238.07.9Synology BC500/TC500 CGI Format StringUnbekanntNot DefinedOfficial Fix0.001140.00CVE-2023-5746
31.08.20235.35.2Synology Router Manager CGI Information DisclosureRouter Operating SystemNot DefinedOfficial Fix0.001160.00CVE-2023-41741
31.08.20237.77.6Synology Router Manager erweiterte RechteRouter Operating SystemNot DefinedOfficial Fix0.001300.03CVE-2023-41738
31.08.20235.35.2Synology Router Manager CGI Directory TraversalRouter Operating SystemNot DefinedOfficial Fix0.000930.02CVE-2023-41740
31.08.20235.45.4Synology Router Manager Denial of ServiceRouter Operating SystemNot DefinedOfficial Fix0.000930.00CVE-2023-41739
13.06.20235.75.7Synology DiskStation Manager User Management schwache VerschlüsselungNetwork Attached Storage SoftwareNot DefinedOfficial Fix0.000800.00CVE-2023-2729
13.06.20237.06.9Synology DiskStation Manager Backup Management erweiterte RechteNetwork Attached Storage SoftwareNot DefinedOfficial Fix0.000520.02CVE-2023-0142

227 weitere Einträge werden nicht mehr angezeigt

Do you want to use VulDB in your project?

Use the official API to access entries easily!