An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: synology

Published: 2017-11-06T00:00:00

Updated: 2017-11-07T14:57:01

Reserved: 2017-10-25T00:00:00


Link: CVE-2017-15887

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-11-07T15:29:00.197

Modified: 2019-10-09T23:24:32.283


Link: CVE-2017-15887

JSON object: View

cve-icon Redhat Information

No data.

CWE