Denial of Service Vulnerability in iXsystems FreeNAS and TrueNAS

Denial of Service Vulnerability in iXsystems FreeNAS and TrueNAS

CVE-2020-11650 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

An issue was discovered in iXsystems FreeNAS (and TrueNAS) 11.2 before 11.2-u8 and 11.3 before 11.3-U1. It allows a denial of service. The login authentication component has no limits on the length of an authentication message or the rate at which such messages are sent.

Learn more about our Web Application Penetration Testing UK.