Rapid7 Vulnerability & Exploit Database

FortiMail Unauthenticated Login Bypass Scanner

Back to Search

FortiMail Unauthenticated Login Bypass Scanner

Created
07/09/2020

Description

This module attempts to detect instances of FortiMail vulnerable against an unauthenticated login bypass (CVE-2020-9294).

Author(s)

  • Mike Connor
  • Juerg Schweingruber <juerg.schweingruber@redguard.ch>
  • Patrick Schmid <patrick.schmid@redguard.ch>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/fortimail_login_bypass_detection
msf auxiliary(fortimail_login_bypass_detection) > show actions
    ...actions...
msf auxiliary(fortimail_login_bypass_detection) > set ACTION < action-name >
msf auxiliary(fortimail_login_bypass_detection) > show options
    ...show and set options...
msf auxiliary(fortimail_login_bypass_detection) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;