CVE-2017-7337

An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-17-114 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-27 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-7337

Mitre link : CVE-2017-7337

CVE.ORG link : CVE-2017-7337


JSON object : View

Products Affected

fortinet

  • fortiportal
CWE
CWE-732

Incorrect Permission Assignment for Critical Resource