Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via script/system/tcpdump.php.
References
Link Resource
http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf Release Notes Third Party Advisory
http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities Third Party Advisory
http://www.securityfocus.com/bid/92779 Third Party Advisory VDB Entry
https://www.kb.cert.org/vuls/id/724487 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2016-09-21T14:00:00

Updated: 2016-09-21T12:57:01

Reserved: 2016-05-24T00:00:00


Link: CVE-2016-4967

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2016-09-21T14:25:09.080

Modified: 2016-09-21T20:22:08.203


Link: CVE-2016-4967

JSON object: View

cve-icon Redhat Information

No data.

CWE