ID

VAR-202003-0525


CVE

CVE-2019-6696


TITLE

FortiOS Open redirect vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2019-015076

DESCRIPTION

An improper input validation vulnerability in FortiOS 6.2.1, 6.2.0, 6.0.8 and below until 5.4.0 under admin webUI may allow an attacker to perform an URL redirect attack via a specifically crafted request to the admin initial password change webpage. FortiOS Exists in an open redirect vulnerability.Information may be obtained and tampered with. Fortinet FortiOS is a set of security operating system dedicated to the FortiGate network security platform developed by Fortinet. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSLVPN, Web content filtering and anti-spam. A security vulnerability exists in Fortinet FortiOS. An attacker could exploit this vulnerability to redirect users to malicious websites. The following products and versions are affected: FortiOS 6.2.1, 6.2.0, 5.4.0 to 6.0.8

Trust: 1.71

sources: NVD: CVE-2019-6696 // JVNDB: JVNDB-2019-015076 // VULHUB: VHN-158131

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:eqversion:6.2.0

Trust: 1.8

vendor:fortinetmodel:fortiosscope:eqversion:6.2.1

Trust: 1.8

vendor:fortinetmodel:fortiosscope:lteversion:6.0.8

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:5.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:5.4.0 から 6.0.8

Trust: 0.8

vendor:fortinetmodel:fortiosscope:eqversion:6.0.8

Trust: 0.8

sources: JVNDB: JVNDB-2019-015076 // NVD: CVE-2019-6696

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6696
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2019-015076
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202002-981
value: MEDIUM

Trust: 0.6

VULHUB: VHN-158131
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6696
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2019-015076
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-158131
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6696
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: JVNDB-2019-015076
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158131 // JVNDB: JVNDB-2019-015076 // CNNVD: CNNVD-202002-981 // NVD: CVE-2019-6696

PROBLEMTYPE DATA

problemtype:CWE-601

Trust: 1.9

problemtype:CWE-20

Trust: 1.0

sources: VULHUB: VHN-158131 // JVNDB: JVNDB-2019-015076 // NVD: CVE-2019-6696

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202002-981

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202002-981

CONFIGURATIONS

sources: JVNDB: JVNDB-2019-015076

PATCH

title:FG-IR-19-179url:https://fortiguard.com/psirt/FG-IR-19-179

Trust: 0.8

title:Fortinet FortiOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=110238

Trust: 0.6

sources: JVNDB: JVNDB-2019-015076 // CNNVD: CNNVD-202002-981

EXTERNAL IDS

db:NVDid:CVE-2019-6696

Trust: 2.5

db:JVNDBid:JVNDB-2019-015076

Trust: 0.8

db:CNNVDid:CNNVD-202002-981

Trust: 0.7

db:AUSCERTid:ESB-2020.0596

Trust: 0.6

db:VULHUBid:VHN-158131

Trust: 0.1

sources: VULHUB: VHN-158131 // JVNDB: JVNDB-2019-015076 // CNNVD: CNNVD-202002-981 // NVD: CVE-2019-6696

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-19-179

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-6696

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-6696

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0596/

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortios-open-redirect-via-admin-webui-initial-password-change-31633

Trust: 0.6

sources: VULHUB: VHN-158131 // JVNDB: JVNDB-2019-015076 // CNNVD: CNNVD-202002-981 // NVD: CVE-2019-6696

CREDITS

Independent research team Denis Kolegov, Maxim Gorbunov, Nikita Oleksov and Anton Nikolaev

Trust: 0.6

sources: CNNVD: CNNVD-202002-981

SOURCES

db:VULHUBid:VHN-158131
db:JVNDBid:JVNDB-2019-015076
db:CNNVDid:CNNVD-202002-981
db:NVDid:CVE-2019-6696

LAST UPDATE DATE

2024-08-14T15:22:45.922000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158131date:2020-03-19T00:00:00
db:JVNDBid:JVNDB-2019-015076date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202002-981date:2020-03-20T00:00:00
db:NVDid:CVE-2019-6696date:2021-07-21T11:39:23.747

SOURCES RELEASE DATE

db:VULHUBid:VHN-158131date:2020-03-15T00:00:00
db:JVNDBid:JVNDB-2019-015076date:2020-04-03T00:00:00
db:CNNVDid:CNNVD-202002-981date:2020-02-19T00:00:00
db:NVDid:CVE-2019-6696date:2020-03-15T23:15:11.470