A vulnerability classified as critical has been found in Visteon Infotainment. Affected is an unknown function of the component DeviceManager iAP Serial Number Handler. The manipulation leads to sql injection.

This vulnerability is traded as CVE-2024-8355. It is possible to launch the attack on the physical device. There is no exploit available.