Excessive Authentication Attempts Vulnerability in Synology CardDAV Server

Excessive Authentication Attempts Vulnerability in Synology CardDAV Server

CVE-2017-15887 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

An improper restriction of excessive authentication attempts vulnerability in /principals in Synology CardDAV Server before 6.0.7-0085 allows remote attackers to obtain user credentials via a brute-force attack.

Learn more about our Cis Benchmark Audit For Server Software.