CVE-2020-6648
https://notcve.org/view.php?id=CVE-2020-6648
A cleartext storage of sensitive information vulnerability in FortiOS command line interface in versions 6.2.4 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an authenticated attacker to obtain sensitive information such as users passwords by connecting to FortiGate CLI and executing the "diag sys ha checksum show" command. Un vulnerabilidad almacenamiento de información confidencial en texto sin cifrar en la interfaz de línea de comandos de FortiOS en las versiones 6.2.4 y anteriores y FortiProxy en las versiones versiones 2.0.0, 1.2.9 y anteriores, puede permitir a un atacante autenticado obtener información confidencial como las contraseñas de los usuarios al conectarse a la CLI de FortiGate y ejecutar el comando "diag sys ha checksum show" • https://www.fortiguard.com/psirt/FG-IR-20-009 https://www.fortiguard.com/psirt/FG-IR-20-236 • CWE-312: Cleartext Storage of Sensitive Information •
CVE-2018-13382 – Fortinet FortiOS and FortiProxy Improper Authorization
https://notcve.org/view.php?id=CVE-2018-13382
An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests Una vulnerabilidad de autorización inadecuada en Fortinet FortiOS versiones 6.0.0 a 6.0.4, 5.6.0 a 5.6.8 y 5.4.1 a 5.4.10 y FortiProxy versiones 2.0.0, 1.2.0 a 1.2.8, 1.1.0 a 1.1.6, 1.0.0 a 1.0.7 en el portal web SSL VPN permite a un atacante no autenticado modificar la contraseña de un usuario del portal web SSL VPN a través de peticiones HTTP especialmente diseñadas Fortinet FortiOS version 6.0.4 suffers from an unauthenticated SSL VPN user password modification vulnerability. An Improper Authorization vulnerability in Fortinet FortiOS and FortiProxy under SSL VPN web portal allows an unauthenticated attacker to modify the password. • https://www.exploit-db.com/exploits/49074 https://github.com/milo2012/CVE-2018-13382 https://fortiguard.com/advisory/FG-IR-18-389 https://www.fortiguard.com/psirt/FG-IR-20-231 • CWE-863: Incorrect Authorization •
CVE-2018-13381
https://notcve.org/view.php?id=CVE-2018-13381
A buffer overflow vulnerability in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.7, 5.4 and earlier versions and FortiProxy 2.0.0, 1.2.8 and earlier versions under SSL VPN web portal allows a non-authenticated attacker to perform a Denial-of-service attack via special craft message payloads. Una vulnerabilidad de desbordamiento de búfer en Fortinet FortiOS versión 6.0.0 hasta la 6.0.4, versión 5.6.0 hasta la5.6.7, versión 5.4 y anteriores y FortiProxy versión 2.0.0, versión 1.2.8 y anteriores en el portal web SSL VPN permite a un atacante no autenticado realizar un ataque de denegación de servicio a través de cargas útiles de mensajes especiales • https://fortiguard.com/advisory/FG-IR-18-387 https://fortiguard.com/advisory/FG-IR-20-232 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-13379 – Fortinet FortiOS SSL VPN Path Traversal Vulnerability
https://notcve.org/view.php?id=CVE-2018-13379
An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests. Una limitación inadecuada de un nombre de ruta a un directorio restringido ("Path Traversal") en Fortinet FortiOS versiones 6.0.0 a 6.0.4, 5.6.3 a 5.6.7 y 5.4.6 a 5.4.12 y FortiProxy versiones 2.0.0, 1. 2.0 a 1.2.8, 1.1.0 a 1.1.6, 1.0.0 a 1.0.7 bajo el portal web SSL VPN permite a un atacante no autenticado descargar archivos del sistema a través de solicitudes de recursos HTTP especialmente diseñadas FortiOS versions 5.6.3 through 5.6.7 and 6.0.0 through 6.0.4 suffer from a credential disclosure vulnerability. Fortinet FortiOS SSL VPN web portal contains a path traversal vulnerability that may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests. • https://www.exploit-db.com/exploits/47288 https://www.exploit-db.com/exploits/47287 https://github.com/milo2012/CVE-2018-13379 https://github.com/k4nfr3/CVE-2018-13379-Fortinet https://github.com/B1anda0/CVE-2018-13379 https://github.com/yukar1z0e/CVE-2018-13379 https://github.com/pwn3z/CVE-2018-13379-FortinetVPN https://github.com/nivdolgin/CVE-2018-13379 https://fortiguard.com/advisory/FG-IR-18-384 https://www.fortiguard.com/psirt/FG-IR-20-233 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2018-13380
https://notcve.org/view.php?id=CVE-2018-13380
A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0 to 5.4.12, 5.2 and below and Fortinet FortiProxy 2.0.0, 1.2.8 and below under SSL VPN web portal allows attacker to execute unauthorized malicious script code via the error or message handling parameters. Una vulnerabilidad de Cross-site Scripting (XSS) en Fortinet FortiOS 6.0.0 a 6.0.4, 5.6.0 a 5.6.7, 5.4.0 a 5.4.12, 5.2 y posteriores y Fortinet FortiProxy versiones 2.0.0, 1.2.8 y versiones posteriores en el portal web SSL VPN permite al atacante ejecutar sin autorización código de script malicioso a través del error o los parámetros de manejo de mensajes • https://fortiguard.com/advisory/FG-IR-18-383 https://fortiguard.com/advisory/FG-IR-20-230 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •