Product Detail

DISKSTATION MANAGER

Vendor :

Synology

Number of CVE:

87

Average Exploit Prediction Score :

17.84

Public Exploit/PoC Code :

389

CISA Actively Exploited :

1

Last Vulnerability Seen :

Jan. 24, 2024
Vulnerabilities

The following vulnerabilities are recorded DISKSTATION MANAGER product. You can click on the vulnerability to view more details.

Number Published CVE ID Severity CVSS Score
1 Apr 01, 2019 CVE-2018-13284 HIGH
8.8
2 Apr 01, 2019 CVE-2017-16774 MEDIUM
6.5
3 Dec 24, 2018 CVE-2018-8920 HIGH
7.2
4 Dec 24, 2018 CVE-2018-8919 CRITICAL
9.8
5 Dec 24, 2018 CVE-2018-8917 MEDIUM
6.5
6 Dec 20, 2018 CVE-2018-1160 CRITICAL
9.8
7 Oct 31, 2018 CVE-2018-13281 MEDIUM
4.3
8 Jul 30, 2018 CVE-2018-13280 HIGH
7.4
9 Jun 08, 2018 CVE-2018-8916 HIGH
8.8
10 Jun 08, 2018 CVE-2017-12075 HIGH
7.2
11 Mar 06, 2018 CVE-2018-7185 HIGH
7.5
12 Mar 06, 2018 CVE-2018-7184 HIGH
7.5
13 Mar 06, 2018 CVE-2018-7170 MEDIUM
5.3
14 Jan 04, 2018 CVE-2017-5753 MEDIUM
5.6
15 Dec 22, 2017 CVE-2017-16766 MEDIUM
6.5
16 Dec 08, 2017 CVE-2017-15894 MEDIUM
6.5
17 Dec 04, 2017 CVE-2017-15889 HIGH
8.8
18 Oct 04, 2017 CVE-2017-14491 CRITICAL
9.8
19 Aug 28, 2017 CVE-2017-12076 MEDIUM
4.9
20 Jul 24, 2017 CVE-2017-9554 MEDIUM
5.3
SEVERITY DISTRIBUTION CHART