Synology Security Synology-SA-19:31 SRM

Currently reading
Synology Security Synology-SA-19:31 SRM

Yeah I noticed that too ... the email alert said it was fixed in SRM 1.2.3 yet that version isn't advertising as available on my kit. When I realised this I took the plunge and manually updated my routers too. Hope there isn't the same issues with early updating like has been happening with DSM recently.
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Synology Security Synology-SA-24:03 SRM
Multiple vulnerabilities allow remote attackers or remote authenticated users to inject arbitrary web...
Replies
0
Views
432
The vulnerabilities allow man-in-the-middle attackers to execute arbitrary code or access intranet...
Replies
0
Views
947
Synology Security Synology-SA-23:13 SRM
A vulnerability allow remote attackers to bypass security constraint via a susceptible version of Synology...
Replies
0
Views
714
Synology Security Synology-SA-23:10 SRM
Multiple vulnerabilities allow remote attackers to read specific files, obtain sensitive information, and...
Replies
0
Views
1,001
Synology Security Synology-SA-23:08 SRM
A vulnerability allows remote attackers to obtain user credential via a susceptible version of Synology...
Replies
0
Views
708
Synology Security Synology-SA-23:06 SRM
A vulnerability allows remote authenticated users to read arbitrary files via a susceptible version of...
Replies
0
Views
845
Synology Security Synology-SA-22:25 SRM
Multiple vulnerabilities allow remote attackers to execute arbitrary command, conduct denial-of-service...
Replies
0
Views
950

Welcome to SynoForum.com!

SynoForum.com is an unofficial Synology forum for NAS owners and enthusiasts.

Registration is free, easy and fast!

Trending threads

Back
Top