Lucene search

K
cvelistFortinetCVELIST:CVE-2020-12812
HistoryJul 24, 2020 - 10:28 p.m.

CVE-2020-12812

2020-07-2422:28:43
fortinet
www.cve.org
3

9.7 High

AI Score

Confidence

High

0.029 Low

EPSS

Percentile

90.9%

An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.

CNA Affected

[
  {
    "product": "Fortinet FortiOS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below"
      }
    ]
  }
]

9.7 High

AI Score

Confidence

High

0.029 Low

EPSS

Percentile

90.9%