CWE
200
Advisory Published
Updated

CVE-2018-1353: Infoleak

First published: Wed Sep 05 2018(Updated: )

An information disclosure vulnerability in Fortinet FortiManager 6.0.1 and below versions allows a standard user with adom assignment read the interface settings of vdoms unrelated to the assigned adom.

Credit: psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet FortiManager<=6.0.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-1353?

    CVE-2018-1353 is an information disclosure vulnerability in Fortinet FortiManager 6.0.1 and below versions.

  • Who is affected by CVE-2018-1353?

    Users of Fortinet FortiManager versions 6.0.1 and below are affected by CVE-2018-1353.

  • What is the severity of CVE-2018-1353?

    CVE-2018-1353 has a severity rating of 4.3 (medium).

  • How can a standard user exploit CVE-2018-1353?

    A standard user with adom assignment can exploit CVE-2018-1353 to read the interface settings of vdoms unrelated to the assigned adom.

  • Are there any references available for CVE-2018-1353?

    Yes, you can find more information about CVE-2018-1353 at the following link: [FortiGuard Advisory FG-IR-18-016](https://fortiguard.com/advisory/FG-IR-18-016)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203