Known Exploited Vulnerability
9.1
CRITICAL
CVE-2018-13382
Fortinet FortiOS and FortiProxy Improper Authoriza - [Actively Exploited]
Description

An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests

INFO

Published Date :

June 4, 2019, 9:29 p.m.

Last Modified :

July 24, 2024, 5 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

An Improper Authorization vulnerability in Fortinet FortiOS and FortiProxy under SSL VPN web portal allows an unauthenticated attacker to modify the password.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2018-13382 has a 14 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-13382 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortios
2 Fortinet fortiproxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-13382.

URL Resource
https://fortiguard.com/advisory/FG-IR-18-389 Vendor Advisory
https://www.fortiguard.com/psirt/FG-IR-20-231 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

bugbounty cve exp exploit payload poc rce vulnerability

Shell

Updated: 1 week, 4 days ago
647 stars 116 fork 116 watcher
Born at : March 19, 2022, 1:54 a.m. This repo has been linked 273 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

PoC for CVE-2018-13382, never successfully tested so swim at your own risk

PowerShell

Updated: 1 year, 1 month ago
1 stars 1 fork 1 watcher
Born at : April 28, 2021, 7:17 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 19, 2021, 5:02 p.m. This repo has been linked 5 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Exploit Collection for popular applications

Python Shell

Updated: 1 month, 1 week ago
4 stars 1 fork 1 watcher
Born at : Nov. 24, 2019, 7:51 a.m. This repo has been linked 9 different CVEs too.

CVE-2018-13382

Python

Updated: 3 weeks, 3 days ago
145 stars 52 fork 52 watcher
Born at : Aug. 11, 2019, 11:13 a.m. This repo has been linked 1 different CVEs too.

Some personal exploits/pocs

exploits cve lpe research poc rce security windows linux

Shell Dockerfile C C# Python

Updated: 1 month, 1 week ago
51 stars 15 fork 15 watcher
Born at : June 11, 2019, 9:15 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-13382 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-13382 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://fortiguard.com/advisory/FG-IR-18-389 Mitigation, Vendor Advisory https://fortiguard.com/advisory/FG-IR-18-389 Vendor Advisory
    Changed Reference Type https://www.fortiguard.com/psirt/FG-IR-20-231 No Types Assigned https://www.fortiguard.com/psirt/FG-IR-20-231 Vendor Advisory
    Removed CWE NIST CWE-285
    Added CWE NIST CWE-863
    Changed CPE Configuration OR *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.4.1 up to (including) 5.4.10 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.8 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.4 OR *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.9 *cpe:2.3:a:fortinet:fortiproxy:2.0.0:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.4.1 up to (including) 5.4.10 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.8 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.4
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE Modified by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
    Changed Description An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests. An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via specially crafted HTTP requests
    Added CVSS V3.1 Fortinet, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
    Removed Reference http://packetstormsecurity.com/files/160130/Fortinet-FortiOS-6.0.4-Password-Modification.html [No Types Assigned]
    Removed Reference http://www.securityfocus.com/bid/108697 [No Types Assigned]
    Removed Reference https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/ [No Types Assigned]
    Removed Reference https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf [No Types Assigned]
    Added Reference https://www.fortiguard.com/psirt/FG-IR-20-231 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 19, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/160130/Fortinet-FortiOS-6.0.4-Password-Modification.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2019

    Action Type Old Value New Value
    Added Reference https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf [No Types Assigned]
    Added Reference https://devco.re/blog/2019/08/09/attacking-ssl-vpn-part-2-breaking-the-Fortigate-ssl-vpn/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/108697 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://fortiguard.com/advisory/FG-IR-18-389 No Types Assigned https://fortiguard.com/advisory/FG-IR-18-389 Mitigation, Vendor Advisory
    Added CWE CWE-285
    Added CPE Configuration OR *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.4.1 up to (including) 5.4.10 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 5.6.0 up to (including) 5.6.8 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.0.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-13382 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-13382 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

66.62 }} -17.91%

score

0.97972

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability