CVE-2020-25200 | xxxCVE-2020-25200 – xxx
菜单

CVE-2020-25200

九月 30, 2020 - 未分类

  1. CVE-Search
  2. CVE-2020-25200
ID CVE-2020-25200
SummaryPritunl 1.29.2145.25 allows attackers to enumerate valid VPN usernames via a series of /auth/session login attempts. Initially, the server will return error 401. However, if the username is valid, then after 20 login attempts, the server will start responding with error 400. Invalid usernames will receive error 401 indefinitely.
References
Vulnerable Configurations

    CVSS
    Base: 5.0
    Impact:
    Exploitability:
    Access
    VectorComplexityAuthentication
    Impact
    ConfidentialityIntegrityAvailability
    Last major update01-10-2020 – 18:15
    Published01-10-2020 – 18:15
    Last modified01-10-2020 – 18:15

    Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51