Password Disclosure Vulnerability in EFS Software Easy Chat Server Versions 2.0 to 3.1

Password Disclosure Vulnerability in EFS Software Easy Chat Server Versions 2.0 to 3.1

CVE-2017-9557 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.

Learn more about our Cis Benchmark Audit For Server Software.