Exposure of sensitive information to an unauthorized actor vulnerability in web server in Synology Media Server before 1.8.1-2876 allows remote attackers to obtain sensitive information via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: synology

Published: 2022-07-27T00:00:00

Updated: 2022-07-28T06:55:12

Reserved: 2022-03-21T00:00:00


Link: CVE-2022-27614

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-28T07:15:08.017

Modified: 2022-08-03T20:11:03.707


Link: CVE-2022-27614

JSON object: View

cve-icon Redhat Information

No data.

CWE