An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: synology

Published: 2017-07-24T20:00:00

Updated: 2024-08-05T17:11:02.166Z

Reserved: 2017-06-12T00:00:00

Link: CVE-2017-9554

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-24T20:29:00.263

Modified: 2018-01-12T02:29:03.803

Link: CVE-2017-9554

cve-icon Redhat

No data.