U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

CWE Statistics for Synology Inc. as of 08/10/2022

169
40
 
40
39
Reference
0-69.9%
Provider
97.5
Contributor
70-94.9%
 
Provider
95-100%
CVE CNA Value Alignment NIST Value Reason
CVE-2018-8920   (1 of 1) Warning CWE-116 CWE-116
CVE-2018-8927   (1 of 1) Warning CWE-863 CWE-863
CVE-2018-8929   (0 of 1) CWE-319 CWE-417
CVE-2019-11820   (1 of 1) Warning CWE-522 CWE-522
CVE-2019-11823   (1 of 1) Warning CWE-125 CWE-125
CVE-2019-11825   (1 of 1) Warning CWE-79 CWE-79
CVE-2020-27648   (1 of 1) CWE-295 CWE-295
CVE-2020-27649   (1 of 1) CWE-295 CWE-295
CVE-2020-27650   (1 of 1) CWE-614 CWE-311
CVE-2020-27651   (1 of 1) CWE-614 CWE-311
CVE-2020-27652   (1 of 1) Warning CWE-327 CWE-327
CVE-2020-27653   (1 of 1) Warning CWE-327 CWE-327
CVE-2020-27654   (1 of 1) Warning CWE-269 CWE-269
CVE-2020-27655   (1 of 1) Warning CWE-269 CWE-269
CVE-2020-27656   (1 of 1) CWE-319 CWE-319
CVE-2020-27659   (1 of 1) CWE-79 CWE-79
CVE-2020-27660   (1 of 1) CWE-89 CWE-89
CVE-2021-26560   (1 of 1) Warning CWE-319 CWE-319
CVE-2021-26561   (1 of 1) CWE-121 CWE-119
CVE-2021-26562   (1 of 1) CWE-787 CWE-787
CVE-2021-26563   (1 of 1) Warning CWE-863 CWE-863
CVE-2021-26564   (1 of 1) Warning CWE-319 CWE-319
CVE-2021-26565   (1 of 1) CWE-319 CWE-319
CVE-2021-26566   (1 of 1) CWE-201 CWE-200
CVE-2021-26569   (1 of 1) CWE-366 CWE-362
CVE-2021-27646   (1 of 1) CWE-416 CWE-416
CVE-2021-27647   (1 of 1) CWE-125 CWE-125
CVE-2021-27648   (1 of 1) CWE-610 CWE-610
CVE-2021-29083   (1 of 1) CWE-78 CWE-78
CVE-2021-29086   (1 of 1) CWE-200 CWE-200
CVE-2021-33182   (1 of 1) CWE-22 CWE-22
CVE-2021-43925   (1 of 1) CWE-89 CWE-89
CVE-2021-43926   (1 of 1) CWE-89 CWE-89
CVE-2021-43927   (1 of 1) CWE-89 CWE-89
CVE-2021-43928   (1 of 1) CWE-78 CWE-78
CVE-2021-43929   (1 of 1) CWE-74 CWE-74
CVE-2022-22679   (1 of 1) CWE-22 CWE-22
CVE-2022-22687   (1 of 1) CWE-120 CWE-120
CVE-2022-27612   (1 of 1) CWE-120 CWE-120
CVE-2022-27620   (1 of 1) CWE-22 CWE-22