CVE-2017-9554

An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

Information

Published : 2017-07-24 13:29

Updated : 2018-01-11 18:29


NVD link : CVE-2017-9554

Mitre link : CVE-2017-9554


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

synology

  • diskstation_manager