Product Detail

DISKSTATION MANAGER

Vendor :

Synology

Number of CVE:

87

Average Exploit Prediction Score :

17.84

Public Exploit/PoC Code :

389

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 24, 2024
Vulnerabilities

The following vulnerabilities are recorded DISKSTATION MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 07, 2022 CVE-2022-22680 HIGH
7.5
2 Jun 23, 2021 CVE-2021-29087 HIGH
7.5
3 Jun 23, 2021 CVE-2021-29086 HIGH
7.5
4 Jun 23, 2021 CVE-2021-29085 HIGH
8.6
5 Jun 23, 2021 CVE-2021-29084 HIGH
7.5
6 Jun 23, 2021 CVE-2021-27649 CRITICAL
9.8
7 Jun 01, 2021 CVE-2021-33182 MEDIUM
5.0
8 Jun 01, 2021 CVE-2021-29088 HIGH
7.8
9 May 21, 2021 CVE-2021-31439 HIGH
8.8
10 Apr 01, 2021 CVE-2021-29083 HIGH
7.2
11 Mar 12, 2021 CVE-2021-27647 CRITICAL
9.8
12 Mar 12, 2021 CVE-2021-27646 CRITICAL
9.8
13 Mar 12, 2021 CVE-2021-26569 CRITICAL
9.8
14 Feb 26, 2021 CVE-2021-26567 HIGH
7.8
15 Feb 26, 2021 CVE-2021-26566 CRITICAL
9.0
16 Feb 26, 2021 CVE-2021-26565 HIGH
8.3
17 Feb 26, 2021 CVE-2021-26564 HIGH
8.7
18 Feb 26, 2021 CVE-2021-26563 HIGH
8.2
19 Feb 26, 2021 CVE-2021-26562 CRITICAL
9.0
20 Feb 26, 2021 CVE-2021-26561 CRITICAL
9.0
SEVERITY DISTRIBUTION CHART