A cleartext storage of sensitive information in memory vulnerability [CWE-316] affecting FortiClient VPN iOS 7.2 all versions, 7.0 all versions, 6.4 all versions, 6.2 all versions, 6.0 all versions may allow an unauthenticated attacker that has physical access to a jailbroken device to obtain cleartext passwords via keychain dump.
History

Tue, 10 Sep 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description A cleartext storage of sensitive information in memory vulnerability [CWE-316] affecting FortiClient VPN iOS 7.2 all versions, 7.0 all versions, 6.4 all versions, 6.2 all versions, 6.0 all versions may allow an unauthenticated attacker that has physical access to a jailbroken device to obtain cleartext passwords via keychain dump.
First Time appeared Fortinet
Fortinet forticlientios
Weaknesses CWE-316
CPEs cpe:2.3:a:fortinet:forticlientios:6.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.2.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.2.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.2.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.4.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.4.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.4.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.4.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.4.5:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:6.4.6:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.5:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.6:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.7:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.8:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.0.9:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.2.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.2.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.2.4:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:forticlientios:7.2.5:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet forticlientios
References
Metrics cvssV3_1

{'score': 4, 'vector': 'CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:F/RL:X/RC:R'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2024-09-10T14:37:46.189Z

Updated: 2024-09-10T17:32:49.644Z

Reserved: 2024-05-14T21:15:19.191Z

Link: CVE-2024-35282

cve-icon Vulnrichment

Updated: 2024-09-10T17:32:46.157Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-10T15:15:16.397

Modified: 2024-09-10T15:50:47.237

Link: CVE-2024-35282

cve-icon Redhat

No data.