Improper Access Control Vulnerability in Fortinet FortiPortal Versions 4.0.0 and Below

Improper Access Control Vulnerability in Fortinet FortiPortal Versions 4.0.0 and Below

CVE-2017-7337 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:P/A:N

An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion request.

Learn more about our Cis Benchmark Audit For Fortinet.