Synology-SA-24:15 BeeStation

Publish Time: 2024-10-17 14:23:28 UTC+8

Last Updated: 2024-10-17 14:23:28 UTC+8

Severity
Critical
Status
Resolved

Abstract

A vulnerability allows remote attackers to execute arbitrary code via a susceptible version of Synology BeeStation Manager (BSM).

Affected Products

Product Severity Fixed Release Availability
BeeStation OS 1.1 Critical Upgrade to 1.1-65373 or above.

Mitigation

None

Detail

Reserved

Revision

Revision Date Description
1 2024-10-17 Initial public release.