An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2020-07-24T22:28:43

Updated: 2024-08-04T12:04:22.855Z

Reserved: 2020-05-12T00:00:00

Link: CVE-2020-12812

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-24T23:15:12.003

Modified: 2024-02-13T17:25:58.537

Link: CVE-2020-12812

cve-icon Redhat

No data.