ID

VAR-202111-0315


CVE

CVE-2020-15935


TITLE

FortiADC  Vulnerability in plaintext storage of important information in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014572

DESCRIPTION

A cleartext storage of sensitive information in GUI in FortiADC versions 5.4.3 and below, 6.0.0 and below may allow a remote authenticated attacker to retrieve some sensitive information such as users LDAP passwords and RADIUS shared secret by deobfuscating the passwords entry fields. FortiADC There is a vulnerability in plaintext storage of important information.Information may be obtained. Fortinet FortiADC is an application delivery controller from Fortinet. Affected products and versions are as follows: FortiADC 6.0.0 and earlier, FortiADC 5.4.3 and earlier

Trust: 1.71

sources: NVD: CVE-2020-15935 // JVNDB: JVNDB-2021-014572 // VULHUB: VHN-168963

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiadcscope:lteversion:6.0.1

Trust: 1.0

vendor:fortinetmodel:fortiadcscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiadcscope:lteversion:5.4.3

Trust: 1.0

vendor:fortinetmodel:fortiadcscope:gteversion:5.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiadcscope:lteversion:5.4.3 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiadcscope:lteversion:6.0.0 and earlier

Trust: 0.8

vendor:フォーティネットmodel:fortiadcscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014572 // NVD: CVE-2020-15935

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-15935
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2020-15935
value: MEDIUM

Trust: 1.0

NVD: CVE-2020-15935
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202011-247
value: MEDIUM

Trust: 0.6

VULHUB: VHN-168963
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-15935
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-168963
severity: MEDIUM
baseScore: 4.0
vectorString: AV:N/AC:L/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-15935
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 2.0

OTHER: JVNDB-2021-014572
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-168963 // JVNDB: JVNDB-2021-014572 // CNNVD: CNNVD-202011-247 // NVD: CVE-2020-15935 // NVD: CVE-2020-15935

PROBLEMTYPE DATA

problemtype:CWE-312

Trust: 1.1

problemtype:Plaintext storage of important information (CWE-312) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-168963 // JVNDB: JVNDB-2021-014572 // NVD: CVE-2020-15935

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202011-247

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202011-247

PATCH

title:FG-IR-20-044url:https://www.fortiguard.com/psirt/FG-IR-20-044

Trust: 0.8

title:FortiADC Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=132064

Trust: 0.6

sources: JVNDB: JVNDB-2021-014572 // CNNVD: CNNVD-202011-247

EXTERNAL IDS

db:NVDid:CVE-2020-15935

Trust: 3.3

db:JVNDBid:JVNDB-2021-014572

Trust: 0.8

db:CNNVDid:CNNVD-202011-247

Trust: 0.7

db:AUSCERTid:ESB-2020.3793

Trust: 0.6

db:VULHUBid:VHN-168963

Trust: 0.1

sources: VULHUB: VHN-168963 // JVNDB: JVNDB-2021-014572 // CNNVD: CNNVD-202011-247 // NVD: CVE-2020-15935

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-044

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-15935

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2020.3793/

Trust: 0.6

sources: VULHUB: VHN-168963 // JVNDB: JVNDB-2021-014572 // CNNVD: CNNVD-202011-247 // NVD: CVE-2020-15935

SOURCES

db:VULHUBid:VHN-168963
db:JVNDBid:JVNDB-2021-014572
db:CNNVDid:CNNVD-202011-247
db:NVDid:CVE-2020-15935

LAST UPDATE DATE

2024-08-14T15:37:51.854000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-168963date:2021-11-04T00:00:00
db:JVNDBid:JVNDB-2021-014572date:2022-10-20T07:58:00
db:CNNVDid:CNNVD-202011-247date:2021-11-11T00:00:00
db:NVDid:CVE-2020-15935date:2021-11-04T17:25:49.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-168963date:2021-11-02T00:00:00
db:JVNDBid:JVNDB-2021-014572date:2022-10-20T00:00:00
db:CNNVDid:CNNVD-202011-247date:2020-11-04T00:00:00
db:NVDid:CVE-2020-15935date:2021-11-02T19:15:07.523