Vulnerabilities in Fortinet WAF Can Expose Corporate Networks to Attacks

Several potentially serious vulnerabilities discovered in Fortinet’s FortiWeb web application firewall (WAF) could expose corporate networks to attacks, according to the researcher who found them.


Fortinet this week informed customers about the availability of patches for a total of four vulnerabilities affecting its FortiWeb product. According to advisories published by the company, the flaws can be exploited for denial-of-service (DoS) attacks and to execute unauthorized code or commands.


The CVE identifiers CVE-2020-29015, CVE-2020-29016, CVE-2020-29019 and CVE-2020-29018 have been assigned.


Three of the flaws, described as a SQL injection issue and two buffer overflows, can be exploited by a remote attacker without authentication. However, Fortinet only assigned them a CVSS score of 6.4 (medium severity) and a risk rating of 3/5.


Andrey Medov, lead security researcher at Positive Technologies, who discovered the vulnerabilities, told SecurityWeek that he does not agree with Fortinet’s assessment.


“We believe the severity is more critical than the score assigned by the vendor,” Medov said. “For example, CVE-2020-29016 can enable code execution, a risk usually rated very high, such as 9.8. It's highly likely it can be exploited, so we would not assign it a 3 out of 5, but under this flat scale, a 5 out of 5. Moreover, 3 out of 4 of the flaws we uncovered require no authorization for attackers to exploit them, signaling that they are very critical.”


The vulnerabilities were discovered in the FortiWeb administration interface.


“If the admin panel is accessed fr ..

Support the originator by clicking the read the rest link below.