CVE-2020-25200

CVE-2020-25200

Pritunl 1.29.2145.25 allows attackers to enumerate valid VPN usernames via a series of /auth/session login attempts. Initially, the server will return error 401. However, if the username is valid, then after 20 login attempts, the server will start responding with error 400. Invalid usernames will receive error 401 indefinitely.

Source: CVE-2020-25200

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다