CVE-2024-29235

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Mar 28, 2024
CWE ID 89

Summary

CVE-2024-29235 is a vulnerability categorized as CWE-89 (Improper Neutralization of Special Elements used in an SQL Command) that affects Synology Surveillance Station before versions 9.2.0-11289 and 9.2.0-9289. This vulnerability allows remote authenticated users to inject SQL commands through unspecified vectors, indicating a risk score of 25 out of 100. The base severity is classified as MEDIUM with a base score of 5.4, and the confidentiality impact is considered LOW. It is assessed that the privileges required for exploitation are LOW and no user interaction is necessary. The attack vector is through the network, with no impact on integrity and availability, while the exploitability score is 2.8 out of 10. To mitigate this vulnerability, organizations using affected versions should update to the latest version provided by Synology to ensure data security and prevent potential risks associated with SQL injection attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29235 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions