CVE

CVE-2018-13374

CVE-2018-13374

A Improper Access Control in Fortinet FortiOS allows attacker to obtain the LDAP server login credentials configured in FortiGate via pointing a LDAP server connectivity test request to a rogue LDAP server instead of the configured one.

Source: CVE-2018-13374

Exit mobile version