Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Flaw in Fortinet Login Page Allowed Attackers to Phish Credentials

A reflected cross-site scripting (XSS) vulnerability in a login page used to access some Fortinet product services could have been exploited for highly efficient phishing attacks, a researcher reported on Friday.

A reflected cross-site scripting (XSS) vulnerability in a login page used to access some Fortinet product services could have been exploited for highly efficient phishing attacks, a researcher reported on Friday.

The flaw, discovered by Synetis security consultant Yann Cam, is related to the single sign-on (SSO) login page used by Fortinet customers to gain access to certain protected resources.

The France-based researcher discovered that the page, hosted at login.fortinet.com, was plagued by an XSS vulnerability that could have allowed a malicious actor to inject malicious code and take control of the page simply by getting the targeted user to click on a specially crafted link.

An attacker could have exploited the security hole to load a remote JavaScript file designed to harvest the victim’s credentials and send them to a server before the login process was completed.

If the value of the vulnerable parameter is changed, users get an error when trying to log in to their account. However, the XSS flaw also allowed the attacker to manipulate the appearance of the login page and hide this error message.

Many users could have fallen victim to attacks leveraging this flaw because the phishing page was actually the legitimate login page, hosted on an HTTPS domain, and the only difference from a normal login would have been a one-second delay in the authentication process.

The expert noted that a malicious hacker could have leveraged the vulnerability in phishing and spear-phishing campaigns aimed at system administrators. A video published by the researcher shows how easy it would have been for an attacker to harvest credentials.

Cam reported the flaw to Fortinet on November 6, 2015, and it was patched by the vendor roughly three weeks later. The details of the vulnerability were only disclosed now because the researcher discovered a second reflected XSS while taking a satisfaction survey related to the first vulnerability. He waited until Fortinet patched this issue as well before making his findings public.

Advertisement. Scroll to continue reading.

This is not the only Fortinet product vulnerability whose details were disclosed this year. In mid-January, the company confirmed the existence of an SSH backdoor in the FortiOS operating system. Further analysis conducted by the vendor revealed that the backdoor was also present in FortiSwitch switches, FortiAnalyzer centralized log and reporting appliances, and FortiCache web caching appliances.

Related: Critical Flaw in FireEye Appliances Exploitable by Sending an Email

Related: Palo Alto Networks Fixes PAN-OS Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.