CVE-2013-6955

webman/imageSelector.cgi in Synology DiskStation Manager (DSM) 4.0 before 4.0-2259, 4.2 before 4.2-3243, and 4.3 before 4.3-3810 Update 1 allows remote attackers to append data to arbitrary files, and consequently execute arbitrary code, via a pathname in the SLICEUPLOAD X-TMP-FILE HTTP header.
References
Link Resource
http://www.kb.cert.org/vuls/id/615910 US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:synology:diskstation_manager:4.3:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:4.2:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:4.0:*:*:*:*:*:*:*
cpe:2.3:a:synology:diskstation_manager:4.3-3810:*:*:*:*:*:*:*

Information

Published : 2014-01-09 10:07

Updated : 2014-01-10 05:54


NVD link : CVE-2013-6955

Mitre link : CVE-2013-6955


JSON object : View

CWE
CWE-264

Permissions, Privileges, and Access Controls

Advertisement

dedicated server usa

Products Affected

synology

  • diskstation_manager