Known Exploited Vulnerability
9.8
CRITICAL
CVE-2018-13379
Fortinet FortiOS SSL VPN Path Traversal Vulnerabil - [Actively Exploited]
Description

An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests.

INFO

Published Date :

June 4, 2019, 9:29 p.m.

Last Modified :

July 25, 2024, 2:09 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Fortinet FortiOS SSL VPN web portal contains a path traversal vulnerability that may allow an unauthenticated attacker to download FortiOS system files through specially crafted HTTP resource requests.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-13379 has a 57 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-13379 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortios
2 Fortinet fortiproxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-13379.

URL Resource
https://fortiguard.com/advisory/FG-IR-18-384 Mitigation Vendor Advisory
https://www.fortiguard.com/psirt/FG-IR-20-233 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2024, 3:25 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 16, 2024, 2:53 p.m. This repo has been linked 48 different CVEs too.

Crowdsec Blacklist mirror - allows you to create a local HTTP service with an up-to-date list of harmful IP addresses

blocklist crowdsec docker docker-compose firewall security

Updated: 1 month, 1 week ago
1 stars 0 fork 0 watcher
Born at : May 5, 2024, 8:47 p.m. This repo has been linked 6 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

A Python 3 library for exploring EPSS scores with Polars

epss polars python3 cve vulnerability-management

Makefile Python Shell

Updated: 2 months ago
4 stars 0 fork 0 watcher
Born at : Dec. 21, 2023, 4:21 p.m. This repo has been linked 28 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2023, 6:14 a.m. This repo has been linked 25 different CVEs too.

在公网收集的gobypoc+部分自己加的poc

Updated: 1 week, 2 days ago
96 stars 5 fork 5 watcher
Born at : July 28, 2023, 4:28 p.m. This repo has been linked 296 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2023, 12:27 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 1 day ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 1 day ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-13379 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-13379 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 25, 2024

    Action Type Old Value New Value
    Changed Reference Type https://www.fortiguard.com/psirt/FG-IR-20-233 No Types Assigned https://www.fortiguard.com/psirt/FG-IR-20-233 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.6.3 up to (including) 5.6.7 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.4 OR *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions up to (including) 1.2.8 *cpe:2.3:a:fortinet:fortiproxy:2.0.0:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.4.6 up to (excluding) 5.4.13 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.6.3 up to (excluding) 5.6.8 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (excluding) 6.0.5
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Changed Description An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests. An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests.
    Added CVSS V3.1 Fortinet, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
    Removed Reference http://packetstormsecurity.com/files/154146/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html [Third Party Advisory, VDB Entry]
    Removed Reference http://packetstormsecurity.com/files/154147/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html [Third Party Advisory, VDB Entry]
    Removed Reference http://www.securityfocus.com/bid/108693 [Third Party Advisory, VDB Entry]
    Removed Reference https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/ [Exploit, Third Party Advisory]
    Removed Reference https://github.com/blacklotuslabs/Development/blob/master/Mitigations/CVE/CVE-2018-13379/CVE-2018-13379%20-%20Summary%20%26%20Emergency%20Mitigations.pdf [No Types Assigned]
    Removed Reference https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf [Third Party Advisory]
    Added Reference https://www.fortiguard.com/psirt/FG-IR-20-233 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/blacklotuslabs/Development/blob/master/Mitigations/CVE/CVE-2018-13379/CVE-2018-13379%20-%20Summary%20%26%20Emergency%20Mitigations.pdf [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 19, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/154146/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html No Types Assigned http://packetstormsecurity.com/files/154146/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/154147/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html No Types Assigned http://packetstormsecurity.com/files/154147/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/108693 No Types Assigned http://www.securityfocus.com/bid/108693 Third Party Advisory, VDB Entry
    Changed Reference Type https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/ No Types Assigned https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/ Exploit, Third Party Advisory
    Changed Reference Type https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf No Types Assigned https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Added Reference https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf [No Types Assigned]
    Added Reference https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154147/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/154146/FortiOS-5.6.7-6.0.4-Credential-Disclosure.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108693 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://fortiguard.com/advisory/FG-IR-18-384 No Types Assigned https://fortiguard.com/advisory/FG-IR-18-384 Mitigation, Vendor Advisory
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.6.3 up to (including) 5.6.7 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-13379 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.97 }} 0.11%

score

0.99772

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability