register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-12T15:00:00Z

Updated: 2024-09-16T17:18:27.233Z

Reserved: 2017-06-12T00:00:00Z

Link: CVE-2017-9557

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-12T15:29:00.160

Modified: 2021-03-26T17:56:51.507

Link: CVE-2017-9557

cve-icon Redhat

No data.