CVE-2017-15887

An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:carddav_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-07 15:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15887

Mitre link : CVE-2017-15887

CVE.ORG link : CVE-2017-15887


JSON object : View

Products Affected

synology

  • carddav_server
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts