CWE
89
Advisory Published
Updated

CVE-2021-43925: SQL Injection

First published: Mon Feb 07 2022(Updated: )

Credit: security@synology.com

Affected SoftwareAffected VersionHow to fix
Synology DiskStation Manager>=6.2<6.2.4-25556-3
Synology DiskStation Manager>=7.0<7.0.1-42218-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this security issue?

    The vulnerability ID for this security issue is CVE-2021-43925.

  • What is the title of this vulnerability?

    The title of this vulnerability is 'Improper neutralization of special elements used in an SQL command (SQL Injection) vulnerability.'

  • What is the severity rating of CVE-2021-43925?

    CVE-2021-43925 has a severity rating of 9.8, indicating a critical vulnerability.

  • Which software is affected by CVE-2021-43925?

    Synology DiskStation Manager (DSM) versions before 7.0.1-42218-2 and 6.2.4-25556-3 are affected by CVE-2021-43925.

  • How can remote attackers exploit CVE-2021-43925?

    Remote attackers can exploit CVE-2021-43925 by injecting SQL commands via unspecified vectors in the Log Management functionality.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203