ID

VAR-202104-0102


CVE

CVE-2020-15942


TITLE

Fortinet FortiWeb Information disclosure vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202104-393

DESCRIPTION

An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile. Fortinet FortiWeb is a web application layer firewall developed by Fortinet, which can block threats such as cross-site scripting, SQL injection, cookie poisoning, schema poisoning, etc., to ensure the security of web applications and protect sensitive database content. The following products and versions are affected: FortiWeb version 6.2.3 and earlier, FortiWeb version 6.3.4 and earlier

Trust: 1.08

sources: NVD: CVE-2020-15942 // VULHUB: VHN-168971 // VULMON: CVE-2020-15942

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.3

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.4

Trust: 1.0

sources: NVD: CVE-2020-15942

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-15942
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2020-15942
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202104-393
value: MEDIUM

Trust: 0.6

VULHUB: VHN-168971
value: MEDIUM

Trust: 0.1

VULMON: CVE-2020-15942
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-15942
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-168971
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-15942
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2020-15942
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-168971 // VULMON: CVE-2020-15942 // CNNVD: CNNVD-202104-393 // NVD: CVE-2020-15942 // NVD: CVE-2020-15942

PROBLEMTYPE DATA

problemtype:CWE-522

Trust: 1.1

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-168971 // NVD: CVE-2020-15942

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-393

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202104-393

PATCH

title:Fortinet FortiWeb Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=147314

Trust: 0.6

sources: CNNVD: CNNVD-202104-393

EXTERNAL IDS

db:NVDid:CVE-2020-15942

Trust: 1.8

db:CNNVDid:CNNVD-202104-393

Trust: 0.7

db:AUSCERTid:ESB-2021.1161

Trust: 0.6

db:VULHUBid:VHN-168971

Trust: 0.1

db:VULMONid:CVE-2020-15942

Trust: 0.1

sources: VULHUB: VHN-168971 // VULMON: CVE-2020-15942 // CNNVD: CNNVD-202104-393 // NVD: CVE-2020-15942

REFERENCES

url:https://www.fortiguard.com/psirt/fg-ir-20-076

Trust: 1.8

url:https://fortiguard.com/advisory/fg-ir-20-076

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-15942

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1161

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-168971 // VULMON: CVE-2020-15942 // CNNVD: CNNVD-202104-393 // NVD: CVE-2020-15942

SOURCES

db:VULHUBid:VHN-168971
db:VULMONid:CVE-2020-15942
db:CNNVDid:CNNVD-202104-393
db:NVDid:CVE-2020-15942

LAST UPDATE DATE

2024-08-14T14:50:17.711000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-168971date:2022-06-28T00:00:00
db:VULMONid:CVE-2020-15942date:2021-04-20T00:00:00
db:CNNVDid:CNNVD-202104-393date:2021-04-21T00:00:00
db:NVDid:CVE-2020-15942date:2022-06-28T14:11:45.273

SOURCES RELEASE DATE

db:VULHUBid:VHN-168971date:2021-04-12T00:00:00
db:VULMONid:CVE-2020-15942date:2021-04-12T00:00:00
db:CNNVDid:CNNVD-202104-393date:2021-04-07T00:00:00
db:NVDid:CVE-2020-15942date:2021-04-12T15:15:14