#VU48763 SQL injection in Safe Access


Published: 2020-11-30 | Updated: 2020-12-02

Vulnerability identifier: #VU48763

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27660

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Safe Access
Hardware solutions / Firmware

Vendor: Synology Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the domain parameter in request.cgi. A remote attacker can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Safe Access: All versions


External links
http://www.synology.com/security/advisory/Synology_SA_20_25


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability