6.5
MEDIUM
CVE-2022-22679
Synology DiskStation Manager DSM Path Traversal Vulnerability
Description

Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in support service management in Synology DiskStation Manager (DSM) before 7.0.1-42218-2 allows remote authenticated users to write arbitrary files via unspecified vectors.

INFO

Published Date :

Feb. 7, 2022, 3:15 a.m.

Last Modified :

Feb. 10, 2022, 8:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2022-22679 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-22679 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Synology diskstation_manager
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-22679.

URL Resource
https://www.synology.com/security/advisory/Synology_SA_22_01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-22679 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-22679 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 10, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://www.synology.com/security/advisory/Synology_SA_22_01 No Types Assigned https://www.synology.com/security/advisory/Synology_SA_22_01 Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.2.4-25556-3 *cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:* versions from (including) 7.0 up to (excluding) 7.0.1-42218-2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-22679 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.25443

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability