An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2017-11-07T15:00:00Z

Updated: 2024-09-16T22:03:13.049Z

Reserved: 2017-10-25T00:00:00

Link: CVE-2017-15887

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-07T15:29:00.197

Modified: 2019-10-09T23:24:32.283

Link: CVE-2017-15887

cve-icon Redhat

No data.