Vulnerability CVE-2017-9554


Published: 2017-07-24   Modified: 2017-07-25

Description:
An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Synology DiskStation Manager (DSM) < 6.1.3-15152 forget_passwd.cgi User Enumeration
Steve Kaun
08.01.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Synology -> Diskstation manager 

 References:
https://www.exploit-db.com/exploits/43455/
https://www.synology.com/en-global/support/security/Synology_SA_17_29_DSM

Copyright 2024, cxsecurity.com

 

Back to Top