ID

VAR-201904-0594


CVE

CVE-2018-13366


TITLE

Fortinet FortiOS Vulnerable to information disclosure

Trust: 0.8

sources: JVNDB: JVNDB-2018-015227

DESCRIPTION

An information disclosure vulnerability in Fortinet FortiOS 6.0.1, 5.6.7 and below allows attacker to reveals serial number of FortiGate via hostname field defined in connection control setup packets of PPTP protocol. Fortinet FortiOS Contains an information disclosure vulnerability.Information may be obtained. Fortinet FortiOS is a set of security operating system dedicated to the FortiGate network security platform developed by Fortinet. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSLVPN, Web content filtering and anti-spam. This vulnerability stems from configuration errors in network systems or products during operation. An unauthorized attacker could exploit the vulnerability to obtain sensitive information of the affected components

Trust: 1.71

sources: NVD: CVE-2018-13366 // JVNDB: JVNDB-2018-015227 // VULHUB: VHN-123418

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:lteversion:5.6.7

Trust: 1.8

vendor:fortinetmodel:fortiosscope:eqversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:6.0.1

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.0.1

Trust: 0.8

sources: JVNDB: JVNDB-2018-015227 // NVD: CVE-2018-13366

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-13366
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-13366
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201904-518
value: MEDIUM

Trust: 0.6

VULHUB: VHN-123418
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-13366
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-123418
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-13366
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-123418 // JVNDB: JVNDB-2018-015227 // CNNVD: CNNVD-201904-518 // NVD: CVE-2018-13366

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-123418 // JVNDB: JVNDB-2018-015227 // NVD: CVE-2018-13366

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201904-518

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201904-518

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-015227

PATCH

title:FG-IR-18-101url:https://fortiguard.com/advisory/FG-IR-18-101

Trust: 0.8

title:Fortinet FortiOS Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=91335

Trust: 0.6

sources: JVNDB: JVNDB-2018-015227 // CNNVD: CNNVD-201904-518

EXTERNAL IDS

db:NVDid:CVE-2018-13366

Trust: 2.5

db:JVNDBid:JVNDB-2018-015227

Trust: 0.8

db:CNNVDid:CNNVD-201904-518

Trust: 0.7

db:VULHUBid:VHN-123418

Trust: 0.1

sources: VULHUB: VHN-123418 // JVNDB: JVNDB-2018-015227 // CNNVD: CNNVD-201904-518 // NVD: CVE-2018-13366

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-18-101

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-13366

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-13366

Trust: 0.8

sources: VULHUB: VHN-123418 // JVNDB: JVNDB-2018-015227 // CNNVD: CNNVD-201904-518 // NVD: CVE-2018-13366

SOURCES

db:VULHUBid:VHN-123418
db:JVNDBid:JVNDB-2018-015227
db:CNNVDid:CNNVD-201904-518
db:NVDid:CVE-2018-13366

LAST UPDATE DATE

2024-08-14T14:45:26.137000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-123418date:2019-04-10T00:00:00
db:JVNDBid:JVNDB-2018-015227date:2019-05-14T00:00:00
db:CNNVDid:CNNVD-201904-518date:2019-04-17T00:00:00
db:NVDid:CVE-2018-13366date:2019-04-10T13:53:18.253

SOURCES RELEASE DATE

db:VULHUBid:VHN-123418date:2019-04-09T00:00:00
db:JVNDBid:JVNDB-2018-015227date:2019-05-14T00:00:00
db:CNNVDid:CNNVD-201904-518date:2019-04-09T00:00:00
db:NVDid:CVE-2018-13366date:2019-04-09T17:29:00.223