CVE-2024-39349 (CVSS 9.8): Critical Vulnerability in Synology Surveillance Cameras

CVE-2024-39349