Rapid7 Vulnerability & Exploit Database

FortiOS Path Traversal Credential Gatherer

Back to Search

FortiOS Path Traversal Credential Gatherer

Created
02/27/2021

Description

Fortinet FortiOS versions 5.4.6 to 5.4.12, 5.6.3 to 5.6.7 and 6.0.0 to 6.0.4 are vulnerable to a path traversal vulnerability within the SSL VPN web portal which allows unauthenticated attackers to download FortiOS system files through specially crafted HTTP requests. This module exploits this vulnerability to read the usernames and passwords of users currently logged into the FortiOS SSL VPN, which are stored in plaintext in the "/dev/cmdb/sslvpn_websession" file on the VPN server.

Author(s)

  • Meh Chang
  • Orange Tsai
  • lynx (Carlos Vieira)
  • mekhalleh (RAMELLA Sébastien)

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/fortios_vpnssl_traversal_creds_leak
msf auxiliary(fortios_vpnssl_traversal_creds_leak) > show actions
    ...actions...
msf auxiliary(fortios_vpnssl_traversal_creds_leak) > set ACTION < action-name >
msf auxiliary(fortios_vpnssl_traversal_creds_leak) > show options
    ...show and set options...
msf auxiliary(fortios_vpnssl_traversal_creds_leak) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;