Command Injection Vulnerability in EZ-Internet in Synology DiskStation Manager (DSM)

Command Injection Vulnerability in EZ-Internet in Synology DiskStation Manager (DSM)

CVE-2017-12075 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Command injection vulnerability in EZ-Internet in Synology DiskStation Manager (DSM) before 6.2-23739 allows remote authenticated users to execute arbitrary command via the username parameter.

Learn more about our User Device Pen Test.