7.5
CWE
200
Advisory Published
Updated

CVE-2022-22680: Infoleak

First published: Mon Feb 07 2022(Updated: )

Credit: security@synology.com

Affected SoftwareAffected VersionHow to fix
Synology DiskStation Manager>=6.2<6.2.4-25556-3
Synology DiskStation Manager>=7.0<7.0.1-42218-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-22680?

    CVE-2022-22680 is a vulnerability that allows remote attackers to obtain sensitive information in Synology DiskStation Manager (DSM) before version 7.0.1-42218-2.

  • What is the severity of CVE-2022-22680?

    The severity of CVE-2022-22680 is high with a severity value of 7.5.

  • How can the exposure of sensitive information be exploited?

    The exposure of sensitive information can be exploited by remote attackers through unspecified vectors.

  • Which versions of Synology DiskStation Manager (DSM) are affected by CVE-2022-22680?

    CVE-2022-22680 affects Synology DiskStation Manager (DSM) versions 6.2 to 6.2.4-25556-3 and 7.0 to 7.0.1-42218-2.

  • How can I fix CVE-2022-22680?

    To fix CVE-2022-22680, it is recommended to update Synology DiskStation Manager (DSM) to version 7.0.1-42218-2 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203