Vulnerability CVE-2018-13382


Published: 2019-06-04

Description:
An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Fortinet FortiOS 6.0.4 Password Modification
Ricardo Longatto
22.11.2020

Type:

CWE-285

(Improper Authorization)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fortinet -> Fortios 

 References:
http://www.securityfocus.com/bid/108697
https://fortiguard.com/advisory/FG-IR-18-389

Copyright 2024, cxsecurity.com

 

Back to Top