CVE-2024-29238

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Mar 28, 2024
CWE ID 89

Summary

CVE-2024-29238 is a vulnerability affecting Synology Surveillance Station before versions 9.2.0-9289 and 9.2.0-11289. This issue involves an improper neutralization of special elements in SQL commands, also known as SQL Injection. Authenticated remote users can exploit this vulnerability by injecting SQL commands through unspecified vectors in the Log.CountByCategory webapi component. Successful exploitation could result in unauthorized access or modification of data, posing a significant security risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29238 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions