CVE-2017-9557

register.ghp in EFS Software Easy Chat Server versions 2.0 to 3.1 allows remote attackers to discover passwords by sending the username parameter in conjunction with an empty password parameter, and reading the HTML source code of the response.
References
Link Resource
https://www.exploit-db.com/exploits/42153/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:echatserver:easy_chat_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-06-12 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-9557

Mitre link : CVE-2017-9557

CVE.ORG link : CVE-2017-9557


JSON object : View

Products Affected

echatserver

  • easy_chat_server
CWE
CWE-522

Insufficiently Protected Credentials