CVE-2017-5865

CVE-2017-5865

The password reset functionality in ownCloud Server before 8.1.11, 8.2.x before 8.2.9, 9.0.x before 9.0.7, and 9.1.x before 9.1.3 sends different error messages depending on whether the username is valid, which allows remote attackers to enumerate user names via a large number of password reset attempts.

Source: CVE-2017-5865

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다