790
VMScore

CVE-2020-9294

Published: 27/04/2020 Updated: 18/01/2024
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 790
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An improper authentication vulnerability in FortiMail 5.4.10, 6.0.7, 6.2.2 and previous versions and FortiVoiceEntreprise 6.0.0 and 6.0.1 may allow a remote unauthenticated malicious user to access the system as a legitimate user by requesting a password change via the user interface.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fortinet fortimail

fortinet fortivoice

Exploits

This module attempts to detect instances of FortiMail vulnerable against an unauthenticated login bypass (CVE-2020-9294) ...

Metasploit Modules

FortiMail Unauthenticated Login Bypass Scanner

This module attempts to detect instances of FortiMail vulnerable against an unauthenticated login bypass (CVE-2020-9294).

msf > use auxiliary/scanner/http/fortimail_login_bypass_detection
msf auxiliary(fortimail_login_bypass_detection) > show actions
    ...actions...
msf auxiliary(fortimail_login_bypass_detection) > set ACTION < action-name >
msf auxiliary(fortimail_login_bypass_detection) > show options
    ...show and set options...
msf auxiliary(fortimail_login_bypass_detection) > run