9.8
CVSSv3

CVE-2020-27660

Published: 30/11/2020 Updated: 12/04/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

SQL injection vulnerability in request.cgi in Synology SafeAccess prior to 1.2.3-0234 allows remote malicious users to execute arbitrary SQL commands via the domain parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synology safeaccess

Github Repositories

Synology-SA-20:25: SafeAccess - Multiple Vulnerabilities Safe Access Version: 121-0220 SRM Version : 123-8017 Update 4 Bug Hunter: Thomas FADY CVE: CVE-2020-27659 CVE-2020-27660 Advisory: Synology-SA-20:25 Timeline 01/05/2020: Vendor Disclosure 24/11/2020: Initial public release 30/11/2020: Disclosed vulnerability details Summary The first vulnerability described in