Command Injection Vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931

Command Injection Vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931

CVE-2017-12078 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

Command injection vulnerability in EZ-Internet in Synology Router Manager (SRM) before 1.1.6-6931 allows remote authenticated users to execute arbitrary command via the username parameter.

Learn more about our User Device Pen Test.