An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2019-06-04T20:33:53

Updated: 2024-08-05T09:00:35.087Z

Reserved: 2018-07-06T00:00:00

Link: CVE-2018-13382

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-04T21:29:00.373

Modified: 2024-07-24T17:00:11.230

Link: CVE-2018-13382

cve-icon Redhat

No data.