Product Detail

DISKSTATION MANAGER

Vendor :

Synology

Number of CVE:

87

Average Exploit Prediction Score :

17.84

Public Exploit/PoC Code :

389

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 24, 2024
Vulnerabilities

The following vulnerabilities are recorded DISKSTATION MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Jan 24, 2024 CVE-2024-0854 MEDIUM
5.4
2 Jun 13, 2023 CVE-2023-2729 HIGH
7.5
3 Jun 13, 2023 CVE-2023-0142 HIGH
8.1
4 Oct 25, 2022 CVE-2022-27623 CRITICAL
9.1
5 Oct 25, 2022 CVE-2022-27622 MEDIUM
4.3
6 Oct 20, 2022 CVE-2022-3576 HIGH
7.5
7 Oct 20, 2022 CVE-2022-27626 CRITICAL
10.0
8 Oct 20, 2022 CVE-2022-27625 CRITICAL
10.0
9 Oct 20, 2022 CVE-2022-27624 CRITICAL
10.0
10 Aug 03, 2022 CVE-2022-27616 HIGH
7.2
11 Jul 28, 2022 CVE-2022-22684 HIGH
8.8
12 Jul 27, 2022 CVE-2022-27610 HIGH
8.1
13 Mar 25, 2022 CVE-2022-22688 HIGH
8.8
14 Mar 25, 2022 CVE-2022-22687 CRITICAL
9.8
15 Feb 21, 2022 CVE-2021-44142 HIGH
8.8
16 Feb 07, 2022 CVE-2022-22679 MEDIUM
6.5
17 Feb 07, 2022 CVE-2021-43929 MEDIUM
6.5
18 Feb 07, 2022 CVE-2021-43927 CRITICAL
9.8
19 Feb 07, 2022 CVE-2021-43926 CRITICAL
9.8
20 Feb 07, 2022 CVE-2021-43925 CRITICAL
9.8
SEVERITY DISTRIBUTION CHART