Product Detail

PHOTO STATION

Vendor :

Synology

Number of CVE:

33

Average Exploit Prediction Score :

9.66

Public Exploit/PoC Code :

1

CISA Actively Exploited :

0

Last Vulnerability Seen :

Jul. 06, 2022
Vulnerabilities

The following vulnerabilities are recorded PHOTO STATION product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Aug 08, 2017 CVE-2017-11155 HIGH
7.5
2 Aug 08, 2017 CVE-2017-11154 HIGH
7.2
3 Aug 08, 2017 CVE-2017-11153 CRITICAL
9.8
4 Aug 08, 2017 CVE-2017-11152 HIGH
7.5
5 Aug 08, 2017 CVE-2017-11151 CRITICAL
9.8
6 Jun 30, 2017 CVE-2015-9102 MEDIUM
5.4
7 Jun 13, 2017 CVE-2017-9552 HIGH
7.8
8 May 12, 2017 CVE-2016-10331 HIGH
7.5
9 May 12, 2017 CVE-2016-10330 HIGH
7.1
10 May 12, 2017 CVE-2016-10329 CRITICAL
9.8
11 Apr 10, 2017 CVE-2016-10323 HIGH
7.8
12 Apr 10, 2017 CVE-2016-10322 HIGH
8.8
13 Jun 18, 2015 CVE-2015-4656 MEDIUM
4.3
SEVERITY DISTRIBUTION CHART