CVE-2017-12077
https://notcve.org/view.php?id=CVE-2017-12077
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology Router Manager (SRM) before 1.1.4-6509 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack. Una vulnerabilidad de consumo de recursos sin control en SYNO.Core.PortForwarding.Rules en Synology Router Manager (SRM) para versiones anteriores a la 1.1.4-6509 permite a un atacante autenticado remoto agotar los recursos de memoria de la máquina, provocando una denegación de servicio. • https://www.synology.com/en-global/support/security/Synology_SA_17_49_SRM • CWE-400: Uncontrolled Resource Consumption •
CVE-2017-12076
https://notcve.org/view.php?id=CVE-2017-12076
Uncontrolled Resource Consumption vulnerability in SYNO.Core.PortForwarding.Rules in Synology DiskStation (DSM) before 6.1.1-15088 allows remote authenticated attacker to exhaust the memory resources of the machine, causing a denial of service attack. Una vulnerabilidad de consumo de recursos sin control en SYNO.Core.PortForwarding.Rules en Synology DiskStation (DSM) para versiones anteriores a la 6.1.1-15088 permite a un atacante autenticado remoto agotar los recursos de memoria de la máquina, provocando una denegación de servicio. • https://www.synology.com/en-global/support/security/Synology_SA_17_48_DSM • CWE-400: Uncontrolled Resource Consumption •
CVE-2017-9555
https://notcve.org/view.php?id=CVE-2017-9555
Cross-site scripting (XSS) vulnerability in PixlrEditorHandler.php in Synology Photo Station before 6.7.0-3414 allows remote attackers to inject arbitrary web script or HTML via the image parameter. Una vulnerabildad de tipo Cross-Site Scripting (XSS) en PixlrEditorHandler.php en Synology Photo Station en versiones anteriores a la 6.7.0-3414 permite que atacantes remotos inyecten script web o HTML arbitrario mediante el parámetro image. • https://www.synology.com/en-global/support/security/Synology_SA_17_47_Photo_Station • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-12074
https://notcve.org/view.php?id=CVE-2017-12074
Directory traversal vulnerability in the SYNO.DNSServer.Zone.MasterZoneConf in Synology DNS Server before 2.2.1-3042 allows remote authenticated attackers to write arbitrary files via the domain_name parameter. Una vulnerabilidad de salto de directorio en SYNO.DNSServer.Zone.MasterZoneConf en Synology DNS Server en versiones anteriores a la 2.2.1-3042 permite que atacantes remotos escriban archivos arbitrarios mediante el parámetro domain_name. • https://www.synology.com/en-global/support/security/Synology_SA_17_46_DNS_Server • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2017-11159
https://notcve.org/view.php?id=CVE-2017-11159
Multiple untrusted search path vulnerabilities in installer in Synology Photo Station Uploader before 1.4.2-084 on Windows allows local attackers to execute arbitrary code and conduct DLL hijacking attack via a Trojan horse (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll or (4) dwmapi.dll file in the current working directory. Múltiples vulnerabilidades de ruta de búsqueda no confiable en installer en Synology Photo Station Uploader en versiones anteriores a la 1.4.2-084 en Windows permite que atacantes locales ejecuten código arbitrario y lleven a cabo un secuestro de DLL mediante un archivo troyano (1) shfolder.dll, (2) ntmarta.dll, (3) secur32.dll o (4) dwmapi.dll en el directorio de trabajo actual. • https://www.synology.com/en-global/support/security/Synology_SA_17_45_Photo_Station_Uploader • CWE-426: Untrusted Search Path CWE-427: Uncontrolled Search Path Element •