ID

VAR-201707-1083


CVE

CVE-2017-7336


TITLE

Fortinet FortiWLM Logged in vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2017-005995

DESCRIPTION

A hard-coded account named 'upgrade' in Fortinet FortiWLM 8.3.0 and lower versions allows a remote attacker to log-in and execute commands with 'upgrade' account privileges. FortiWLM is prone to a security-bypass vulnerability. Attackers can exploit this issue to bypass the authentication mechanism and gain unauthorized access to the device. FortiWLM versions 8.3.0 and prior are vulnerable. Fortinet FortiWLM is a wireless network device management platform developed by Fortinet

Trust: 1.98

sources: NVD: CVE-2017-7336 // JVNDB: JVNDB-2017-005995 // BID: 99351 // VULHUB: VHN-115539

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwlmscope:lteversion:8.3.0

Trust: 1.8

vendor:fortinetmodel:fortiwlmscope:eqversion:8.3.0

Trust: 0.6

vendor:fortinetmodel:fortiwlmscope:eqversion:8.3

Trust: 0.3

vendor:fortinetmodel:fortiwlmscope:eqversion:8.2.2

Trust: 0.3

vendor:fortinetmodel:fortiwlmscope:eqversion:8.0

Trust: 0.3

vendor:fortinetmodel:fortiwlmscope:neversion:8.3.1

Trust: 0.3

sources: BID: 99351 // JVNDB: JVNDB-2017-005995 // NVD: CVE-2017-7336 // CNNVD: CNNVD-201703-1378

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-7336
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-201703-1378
value: HIGH

Trust: 0.6

VULHUB: VHN-115539
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2017-7336
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-115539
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2017-7336
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-115539 // JVNDB: JVNDB-2017-005995 // NVD: CVE-2017-7336 // CNNVD: CNNVD-201703-1378

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-115539 // JVNDB: JVNDB-2017-005995 // NVD: CVE-2017-7336

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-1378

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201703-1378

CONFIGURATIONS

sources: NVD: CVE-2017-7336

PATCH

title:FG-IR-17-115url:http://fortiguard.com/psirt/fg-ir-17-115

Trust: 0.8

sources: JVNDB: JVNDB-2017-005995

EXTERNAL IDS

db:NVDid:CVE-2017-7336

Trust: 2.8

db:BIDid:99351

Trust: 1.4

db:JVNDBid:JVNDB-2017-005995

Trust: 0.8

db:CNNVDid:CNNVD-201703-1378

Trust: 0.7

db:VULHUBid:VHN-115539

Trust: 0.1

sources: VULHUB: VHN-115539 // BID: 99351 // JVNDB: JVNDB-2017-005995 // NVD: CVE-2017-7336 // CNNVD: CNNVD-201703-1378

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-17-115

Trust: 1.7

url:http://www.securityfocus.com/bid/99351

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7336

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7336

Trust: 0.8

url:http://www.fortinet.com/

Trust: 0.3

url:http://fortiguard.com/psirt/fg-ir-17-115

Trust: 0.3

sources: VULHUB: VHN-115539 // BID: 99351 // JVNDB: JVNDB-2017-005995 // NVD: CVE-2017-7336 // CNNVD: CNNVD-201703-1378

CREDITS

Adam Piekarzewski

Trust: 0.3

sources: BID: 99351

SOURCES

db:VULHUBid:VHN-115539
db:BIDid:99351
db:JVNDBid:JVNDB-2017-005995
db:NVDid:CVE-2017-7336
db:CNNVDid:CNNVD-201703-1378

LAST UPDATE DATE

2023-12-18T13:43:59.995000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115539date:2017-07-27T00:00:00
db:BIDid:99351date:2017-06-30T00:00:00
db:JVNDBid:JVNDB-2017-005995date:2017-08-15T00:00:00
db:NVDid:CVE-2017-7336date:2017-07-27T12:16:58.103
db:CNNVDid:CNNVD-201703-1378date:2017-07-24T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-115539date:2017-07-22T00:00:00
db:BIDid:99351date:2017-06-30T00:00:00
db:JVNDBid:JVNDB-2017-005995date:2017-08-15T00:00:00
db:NVDid:CVE-2017-7336date:2017-07-22T21:29:00.273
db:CNNVDid:CNNVD-201703-1378date:2017-03-31T00:00:00