CVE-2017-9554

medium

Description

An information exposure vulnerability in forget_passwd.cgi in Synology DiskStation Manager (DSM) before 6.1.3-15152 allows remote attackers to enumerate valid usernames via unspecified vectors.

References

https://www.synology.com/en-global/support/security/Synology_SA_17_29_DSM

https://www.exploit-db.com/exploits/43455/

Details

Source: Mitre, NVD

Published: 2017-07-24

Updated: 2018-01-12

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Severity: Medium