NA

CVE-2024-29232

Published: 28/03/2024 Updated: 28/03/2024

Vulnerability Summary

Improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Alert.Enum webapi component in Synology Surveillance Station prior to 9.2.0-11289 and 9.2.0-9289 allows remote authenticated users to inject SQL commands via unspecified vectors.