#VU40905 Information disclosure in FortiAuthenticator


Published: 2015-02-03 | Updated: 2020-08-09

Vulnerability identifier: #VU40905

Vulnerability risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1457

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiAuthenticator
Client/Desktop applications / Other client software

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

Fortinet FortiAuthenticator 3.0.0 allows local users to read arbitrary files via the -f flag to the dig command.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FortiAuthenticator: 3.0.0


External links
http://packetstormsecurity.com/files/130156/Fortinet-FortiAuthenticator-XSS-Disclosure-Bypass.html
http://www.fortiguard.com/advisory/FG-IR-15-003/
http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiAuthenticator_Multiple_Vulnerabilities.pdf
http://www.securityfocus.com/bid/72378
http://exchange.xforce.ibmcloud.com/vulnerabilities/100560


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability