CVE-2014-0351

The FortiManager protocol service in Fortinet FortiOS before 4.3.16 and 5.x before 5.0.8 on FortiGate devices does not prevent use of anonymous ciphersuites, which makes it easier for man-in-the-middle attackers to obtain sensitive information or interfere with communications by modifying the client-server data stream.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:4.3.10:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:4.3.12:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:4.3.13:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:4.3.14:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-09-10 18:55

Updated : 2023-12-10 11:31


NVD link : CVE-2014-0351

Mitre link : CVE-2014-0351

CVE.ORG link : CVE-2014-0351


JSON object : View

Products Affected

fortinet

  • fortios
CWE
CWE-310

Cryptographic Issues