Lucene search

K
cvelistFortinetCVELIST:CVE-2018-9195
HistoryNov 21, 2019 - 2:59 p.m.

CVE-2018-9195

2019-11-2114:59:52
fortinet
www.cve.org
3

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

47.9%

Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and received from Fortiguard severs by decrypting these messages. Affected products include FortiClient for Windows 6.0.6 and below, FortiOS 6.0.7 and below, FortiClient for Mac OS 6.2.1 and below.

CNA Affected

[
  {
    "product": "FortiClient for Windows",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiClient for Windows 6.0.6 and below"
      }
    ]
  },
  {
    "product": "FortiOS",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiOS 6.0.7 and below"
      }
    ]
  },
  {
    "product": "FortiClient for Mac OS",
    "vendor": "Fortinet",
    "versions": [
      {
        "status": "affected",
        "version": "FortiClient for Mac OS 6.2.1 and below"
      }
    ]
  }
]

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

47.9%