#VU40907 Credentials management in FortiAuthenticator


Published: 2015-02-03 | Updated: 2020-08-09

Vulnerability identifier: #VU40907

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-1455

CWE-ID: CWE-255

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiAuthenticator
Client/Desktop applications / Other client software

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

Fortinet FortiAuthenticator 3.0.0 has a password of (1) slony for the slony PostgreSQL user and (2) www-data for the www-data PostgreSQL user, which makes it easier for remote attackers to obtain access via unspecified vectors.

Mitigation
Install update from vendor's website.

Vulnerable software versions

FortiAuthenticator: 3.0.0


External links
http://packetstormsecurity.com/files/130156/Fortinet-FortiAuthenticator-XSS-Disclosure-Bypass.html
http://www.fortiguard.com/advisory/FG-IR-15-003/
http://www.security-assessment.com/files/documents/advisory/Fortinet_FortiAuthenticator_Multiple_Vulnerabilities.pdf
http://www.securityfocus.com/bid/72378


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability