CVE-2017-15887

An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:carddav_server:*:*:*:*:*:*:*:*

Information

Published : 2017-11-07 07:29

Updated : 2019-10-09 16:24


NVD link : CVE-2017-15887

Mitre link : CVE-2017-15887


JSON object : View

CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts

Advertisement

dedicated server usa

Products Affected

synology

  • carddav_server