Page 8 of 36 results (0.006 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 6

Multiple directory traversal vulnerabilities in the FileBrowser components in Synology DiskStation Manager (DSM) before 4.3-3810 Update 3 allow remote attackers to read, write, and delete arbitrary files via a .. (dot dot) in the (1) path parameter to file_delete.cgi or (2) folder_path parameter to file_share.cgi in webapi/FileStation/; (3) dlink parameter to fbdownload/; or unspecified parameters to (4) html5_upload.cgi, (5) file_download.cgi, (6) file_sharing.cgi, (7) file_MVCP.cgi, or (8) file_rename.cgi in webapi/FileStation/. Múltiples vulnerabilidades de salto de directorio en los componentes FileBrowser en Synology DiskStation Manager (DSM) anterior a 4.3 -3810 Update 3 permiten a atacantes remotos leer, escribir y borrar archivos de su elección a través de .. (punto punto) en el (1) parámetro path en file_delete.cgi o (2) el parámetro folder_path en file_share.cgi en WebAPI / FileStation /, (3) el parámetro Dlink en fbdownload /, o los parámetros no especificados en (4) html5_upload.cgi , (5) file_download.cgi, (6) file_sharing.cgi, (7) file_MVCP.cgi, o (8) file_rename.cgi en WebAPI / FileStation /. Synology DSM versions 4.3-3810 and below suffer from multiple directory traversal vulnerabilities. • https://www.exploit-db.com/exploits/30475 https://github.com/stoicboomer/CVE-2013-6987 http://packetstormsecurity.com/files/124563 http://seclists.org/fulldisclosure/2013/Dec/177 http://www.exploit-db.com/exploits/30475 http://www.securityfocus.com/bid/64483 http://www.synology.com/en-us/releaseNote/model/DS114 https://exchange.xforce.ibmcloud.com/vulnerabilities/89892 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •