Lucene search

K
cvelistFortinetCVELIST:CVE-2017-7337
HistoryMay 26, 2017 - 10:00 p.m.

CVE-2017-7337

2017-05-2622:00:00
fortinet
www.cve.org
3

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

55.9%

An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user’s stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.

CNA Affected

[
  {
    "product": "Fortinet FortiPortal",
    "vendor": "Fortinet, Inc.",
    "versions": [
      {
        "status": "affected",
        "version": "FortiPortal versions 4.0.0 and below"
      }
    ]
  }
]

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

55.9%

Related for CVELIST:CVE-2017-7337