Product Detail

PHOTO STATION

Vendor :

Synology

Number of CVE:

33

Average Exploit Prediction Score :

9.66

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 06, 2022
Vulnerabilities

The following vulnerabilities are recorded PHOTO STATION product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jul 06, 2022 CVE-2022-22681 HIGH
8.1
2 Jun 02, 2021 CVE-2021-29089 CRITICAL
9.8
3 Jun 02, 2021 CVE-2021-29091 HIGH
7.7
4 Jun 02, 2021 CVE-2021-29090 HIGH
7.2
5 Jun 01, 2021 CVE-2021-29092 HIGH
8.8
6 Jun 30, 2019 CVE-2019-11822 MEDIUM
6.5
7 Jun 30, 2019 CVE-2019-11821 CRITICAL
9.8
8 Oct 31, 2018 CVE-2018-13282 MEDIUM
6.3
9 Jun 08, 2018 CVE-2018-8926 HIGH
8.8
10 Jun 08, 2018 CVE-2018-8925 HIGH
8.8
11 Mar 22, 2018 CVE-2017-16772 HIGH
8.8
12 Mar 22, 2018 CVE-2017-16771 MEDIUM
6.1
13 Feb 23, 2018 CVE-2017-16769 MEDIUM
5.3
14 Dec 20, 2017 CVE-2017-12072 MEDIUM
5.4
15 Dec 04, 2017 CVE-2017-12080 MEDIUM
5.3
16 Dec 04, 2017 CVE-2017-12079 HIGH
7.5
17 Sep 08, 2017 CVE-2017-12071 MEDIUM
6.5
18 Sep 08, 2017 CVE-2017-11162 MEDIUM
6.5
19 Sep 08, 2017 CVE-2017-11161 CRITICAL
9.8
20 Aug 24, 2017 CVE-2017-9555 MEDIUM
5.4
SEVERITY DISTRIBUTION CHART