CVE-2020-9289

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Use of a hard-coded cryptographic key to encrypt password data in CLI configuration in FortiManager 6.2.3 and below, FortiAnalyzer 6.2.3 and below may allow an attacker with access to the CLI configuration or the CLI backup file to decrypt the sensitive data, via knowledge of the hard-coded key.
Overview
  • CVE ID
  • CVE-2020-9289
  • Assigner
  • psirt@fortinet.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-06-16T21:15:11
  • Last Modified Date
  • 2022-10-06T23:59:27
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* 1 OR 6.2.3
cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* 1 OR 6.2.3
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://fortiguard.com/psirt/FG-IR-19-007 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:39:47 Added to TrackCVE
2022-12-04 18:09:59 2020-06-16T21:15Z 2020-06-16T21:15:11 CVE Published Date updated
2022-12-04 18:09:59 2022-10-06T23:59:27 CVE Modified Date updated
2022-12-04 18:09:59 Analyzed Vulnerability Status updated