CVE-2017-9554

An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-24 20:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9554

Mitre link : CVE-2017-9554

CVE.ORG link : CVE-2017-9554


JSON object : View

Products Affected

synology

  • diskstation_manager
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor