Vulnerability CVE-2017-15887


Published: 2017-11-07

Description:
An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.

Type:

CWE-307

(Improper Restriction of Excessive Authentication Attempts)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Synology -> Carddav server 

 References:
https://www.synology.com/en-global/support/security/Synology_SA_17_64_CardDAV_Server

Copyright 2024, cxsecurity.com

 

Back to Top