cve-2013-1414
Vulnerability from cvelistv5
Published
2013-07-08 17:00
Modified
2024-09-16 20:16
Severity
Summary
Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T14:57:05.156Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "26528",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "http://www.exploit-db.com/exploits/26528/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-07-08T17:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "26528",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "http://www.exploit-db.com/exploits/26528/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-1414",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "26528",
              "refsource": "EXPLOIT-DB",
              "url": "http://www.exploit-db.com/exploits/26528/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-1414",
    "datePublished": "2013-07-08T17:00:00Z",
    "dateReserved": "2013-01-24T00:00:00Z",
    "dateUpdated": "2024-09-16T20:16:50.095Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-1414\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2013-07-08T17:55:02.783\",\"lastModified\":\"2013-07-08T17:55:02.783\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via a rebootme action to system/maintenance/shutdown.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades de falsificaci\u00f3n de peticiones en sitios cruzados (CSRF) en Fortinet FortiOS en el dispositivo firewall FortiGate anteriores a v4.3.13 y v5.x anteriores a v5.0.2 permite a atacantes remotos secuestrar la autenticaci\u00f3n de administradores para peticiones que modifican (1) configuraci\u00f3n (2) pol\u00edticas o (3) reinicio de dispositivos a trav\u00e9s de una acci\u00f3n reinicio sobre system/maintenance/shutdown.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":5.1},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-352\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.3.12\",\"matchCriteriaId\":\"F4A9AD38-4005-4B33-AB47-5E81F9AB5E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:4.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B75D8F35-830C-498C-B658-AE89154BEB8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51B177A0-244F-4A76-8425-F75C1DA3CC1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D8A5EC4-CE2C-4174-9F09-361B8D153AD9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-1000c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7EF5E98-4A7F-486E-A666-5CB2D6AE4B6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-100d:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D62FF7B-F07B-4B1A-BE3C-3269BB517B64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-110c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D25F582-60D5-4B99-BF5D-DF0F075AE824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-1240b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C1D6711-1D64-4BD3-9580-C332A52C169E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-200b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09756E3C-7C02-4482-B2ED-2646CA127A7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-20c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F864DACE-F574-47D3-9E6D-8E463DCC1CB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-300c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18E0C2D6-A8B3-4CF0-86CD-45CEA5D9E4E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-3040b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42813ADB-E285-4FF0-946C-3A09833D9520\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-310b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B75EAF6-3E8C-40CC-92D1-6069123182AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-311b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BB1DA95-78AD-442D-8251-3ACF49CA2329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-3140b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5014850E-FE19-40E8-8FA9-0FC152167B58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-3240c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89280DF2-D8C0-4FDE-A79A-92687445CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-3810a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CB41136-3EBB-45B5-A885-69EE822E9C5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-3950b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB3B88B6-3B10-4CE8-A854-9621E0FB1B30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-40c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5534A2C1-C352-49BD-B639-404FE61660E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-5001a-sw:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615D7EB5-CA3B-430D-A1CB-8F7F17BCF403\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-5001b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766FAC92-8E75-4347-9A76-DB372DA28715\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-5020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9320594-0B6C-44DB-9C58-7FCBBDDC3F3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-5060:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BD39F61-3779-44BE-B71D-0E587072D8CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-50b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE424B2A-3299-496F-9778-04D0792BC0D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-5101c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59C78680-88A9-4AB0-9FE9-333690A9B66A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-5140b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AA3538A-5B71-4939-8A2A-93678E6EB1D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-600c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A73FA2A-1852-4AE0-A892-9B0B06705324\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-60c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F72F3FE-DC85-4605-B416-4FE31F90A06A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-620b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D4BC042-D692-477E-A790-7BECF4B210A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-800c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EB09BD9-6853-40D6-BDA7-749D87335E4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-80c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"113E1146-572A-466A-AB34-145081F842B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigate-voice-80c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF418899-1667-4428-B8E8-E4E29D634DDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:h:fortinet:fortigaterugged-100c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C24DF92-D24B-43D1-8623-17F3F90F29D0\"}]}]}],\"references\":[{\"url\":\"http://www.exploit-db.com/exploits/26528/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...