CVE-2021-26566

critical

Description

Insertion of sensitive information into sent data vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary commands via inbound QuickConnect traffic.

References

https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1160

https://www.synology.com/security/advisory/Synology_SA_20_26

Details

Source: Mitre, NVD

Published: 2021-02-26

Updated: 2022-10-24

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

Severity: Critical