Denial-of-Service Vulnerability in Synology MailPlus Server before 2.0.5-0606

Denial-of-Service Vulnerability in Synology MailPlus Server before 2.0.5-0606

CVE-2018-13296 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Uncontrolled resource consumption vulnerability in TLS configuration in Synology MailPlus Server before 2.0.5-0606 allows remote attackers to conduct denial-of-service attacks via client-initiated renegotiation.

Learn more about our Cis Benchmark Audit For Server Software.