Page 6 of 26 results (0.004 seconds)

CVSS: 4.3EPSS: 2%CPEs: 6EXPL: 1

A Improper Access Control in Fortinet FortiOS 6.0.2, 5.6.7 and before, FortiADC 6.1.0, 6.0.0 to 6.0.1, 5.4.0 to 5.4.4 allows attacker to obtain the LDAP server login credentials configured in FortiGate via pointing a LDAP server connectivity test request to a rogue LDAP server instead of the configured one. Un control de acceso inadecuado en Fortinet FortiOS 6.0.2, 5.6.7 y anteriores, FortiADC 6.1.0, 6.0.0 a 6.0.1, 5.4.0 a 5.4.4 permite a un atacante obtener las credenciales de inicio de sesión del servidor LDAP configurado en FortiGate a través de una solicitud de prueba de conectividad del servidor LDAP a un servidor LDAP falso en lugar del configurado FortiGate FortiOS versions prior to 6.0.3 suffer from an LDAP credential disclosure vulnerability. Fortinet FortiOS and FortiADC contain an improper access control vulnerability that allows attackers to obtain the LDAP server login credentials configured in FortiGate by pointing a LDAP server connectivity test request to a rogue LDAP server. • https://www.exploit-db.com/exploits/46171 https://fortiguard.com/advisory/FG-IR-18-157 • CWE-732: Incorrect Permission Assignment for Critical Resource •