Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via script/system/tcpdump.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-21T14:00:00

Updated: 2024-08-06T00:46:39.882Z

Reserved: 2016-05-24T00:00:00

Link: CVE-2016-4967

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-09-21T14:25:09.080

Modified: 2016-09-21T20:22:08.203

Link: CVE-2016-4967

cve-icon Redhat

No data.