Vulnerability CVE-2018-13374


Published: 2019-01-22

Description:
A Improper Access Control in Fortinet FortiOS allows attacker to obtain the LDAP server login credentials configured in FortiGate via pointing a LDAP server connectivity test request to a rogue LDAP server instead of the configured one.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
FortiGate FortiOS LDAP Credential Disclosure
Julio Urena
17.01.2019

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Fortinet -> Fortios 

 References:
https://fortiguard.com/advisory/FG-IR-18-157
https://www.exploit-db.com/exploits/46171/

Copyright 2024, cxsecurity.com

 

Back to Top