6.4
CVSSv2

CVE-2017-7337

Published: 27/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.1 | Impact Score: 5.2 | Exploitability Score: 3.9
VMScore: 570
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an malicious user to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortiportal