7.5
CWE
74
Advisory Published
Updated

CVE-2021-29084

First published: Wed Jun 23 2021(Updated: )

Credit: security@synology.com

Affected SoftwareAffected VersionHow to fix
Synology DiskStation Manager>=6.2<6.2.3-25426-3
Synology Diskstation Manager Unified Controller<3.1-23033

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    The vulnerability ID of this vulnerability is CVE-2021-29084.

  • What is the severity of CVE-2021-29084?

    The severity of CVE-2021-29084 is high with a severity value of 7.5.

  • What is the affected software of CVE-2021-29084?

    The affected software of CVE-2021-29084 is Synology DiskStation Manager (DSM) before 6.2.3-25426-3 and Synology Diskstation Manager Unified Controller up to version 3.1-23033.

  • How does this vulnerability work?

    This vulnerability allows remote attackers to read arbitrary files by exploiting an improper neutralization of special elements in the output used by a downstream component, known as 'Injection'.

  • Is there a fix available for CVE-2021-29084?

    Yes, a fix is available for CVE-2021-29084. It is recommended to update to Synology DiskStation Manager (DSM) version 6.2.3-25426-3 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203