Product Detail

DISKSTATION MANAGER

Vendor :

Synology

Number of CVE:

87

Average Exploit Prediction Score :

17.84

Public Exploit/PoC Code :

389

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 24, 2024
Vulnerabilities

The following vulnerabilities are recorded DISKSTATION MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Feb 26, 2021 CVE-2021-26560 CRITICAL
9.0
2 Jan 26, 2021 CVE-2021-3156 HIGH
7.8
3 Oct 29, 2020 CVE-2020-27656 MEDIUM
6.5
4 Oct 29, 2020 CVE-2020-27653 HIGH
8.3
5 Oct 29, 2020 CVE-2020-27652 HIGH
8.3
6 Oct 29, 2020 CVE-2020-27650 MEDIUM
5.8
7 Oct 29, 2020 CVE-2020-27648 CRITICAL
9.0
8 Jan 21, 2020 CVE-2019-19344 MEDIUM
6.5
9 Jan 21, 2020 CVE-2019-14907 MEDIUM
6.5
10 Aug 13, 2019 CVE-2019-9518 HIGH
7.5
11 Aug 13, 2019 CVE-2019-9517 HIGH
7.5
12 Aug 13, 2019 CVE-2019-9516 MEDIUM
6.5
13 Aug 13, 2019 CVE-2019-9515 HIGH
7.5
14 Aug 13, 2019 CVE-2019-9514 HIGH
7.5
15 Aug 13, 2019 CVE-2019-9513 HIGH
7.5
16 Aug 13, 2019 CVE-2019-9511 HIGH
7.5
17 Apr 09, 2019 CVE-2019-3870 MEDIUM
6.1
18 Apr 01, 2019 CVE-2018-13293 MEDIUM
5.9
19 Apr 01, 2019 CVE-2018-13291 MEDIUM
4.3
20 Apr 01, 2019 CVE-2018-13286 MEDIUM
6.5
SEVERITY DISTRIBUTION CHART