An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2017-05-26T22:00:00

Updated: 2024-08-05T15:56:36.479Z

Reserved: 2017-03-30T00:00:00

Link: CVE-2017-7337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-27T00:29:01.113

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-7337

cve-icon Redhat

No data.