An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.
Published 2020-07-24 23:15:12
Updated 2024-02-13 17:25:59
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Products affected by CVE-2020-12812

CVE-2020-12812 is in the CISA Known Exploited Vulnerabilities Catalog

This issue is known to have been leveraged as part of a ransomware campaign.
CISA vulnerability name:
Fortinet FortiOS SSL VPN Improper Authentication Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Fortinet FortiOS SSL VPN contains an improper authentication vulnerability that may allow a user to login successfully without being prompted for the second factor of authentication (FortiToken) if they change the case in their username.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2020-12812
Added on 2021-11-03 Action due date 2022-05-03

Exploit prediction scoring system (EPSS) score for CVE-2020-12812

2.92%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 90 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2020-12812

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2020-12812

  • The product does not properly account for differences in case sensitivity when accessing or determining the properties of a resource, leading to inconsistent results.
    Assigned by: nvd@nist.gov (Primary)
  • When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2020-12812

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!