CVE-2020-12812

An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-19-283 Vendor Advisory
Configurations

Configuration 1

cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

Information

Published : 2020-07-24 11:15

Updated : 2022-07-12 05:42


NVD link : CVE-2020-12812

Mitre link : CVE-2020-12812

Products Affected
No products.
CWE