CVE-2024-29241

CVSS 3.1 Score 9.9 of 10 (high)

Details

Published Mar 28, 2024
CWE ID 862

Summary

CVE-2024-29241 is a missing authorization vulnerability affecting Synology Surveillance Station before versions 9.2.0-9289 and 9.2.0-11289. This issue enables remote, authenticated users to bypass security constraints through unspecified vectors in the System webapi component. Successful exploitation could result in unauthorized access to sensitive information or functionality within the affected system. It is crucial for users to update their Surveillance Station installations to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29241 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions