ID

VAR-202208-0295


CVE

CVE-2022-23442


TITLE

FortiOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-016244

DESCRIPTION

An improper access control vulnerability [CWE-284] in FortiOS versions 6.2.0 through 6.2.11, 6.4.0 through 6.4.8 and 7.0.0 through 7.0.5 may allow an authenticated attacker with a restricted user profile to gather the checksum information about the other VDOMs via CLI commands. FortiOS Exists in unspecified vulnerabilities.Information may be obtained. Fortinet FortiOS is a set of security operating system dedicated to the FortiGate network security platform developed by Fortinet. The system provides users with various security functions such as firewall, anti-virus, IPSec/SSLVPN, Web content filtering and anti-spam

Trust: 1.8

sources: NVD: CVE-2022-23442 // JVNDB: JVNDB-2022-016244 // VULHUB: VHN-412577 // VULMON: CVE-2022-23442

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.4.8

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:7.0.5

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.2.11

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:7.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion:6.4.0 to 6.4.8

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.0 to 7.0.5

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.2.0 to 6.2.11

Trust: 0.8

sources: JVNDB: JVNDB-2022-016244 // NVD: CVE-2022-23442

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-23442
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2022-23442
value: MEDIUM

Trust: 1.0

OTHER: JVNDB-2022-016244
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202208-2020
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-23442
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 2.0

OTHER: JVNDB-2022-016244
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-016244 // CNNVD: CNNVD-202208-2020 // NVD: CVE-2022-23442 // NVD: CVE-2022-23442

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-863

Trust: 0.1

sources: VULHUB: VHN-412577 // JVNDB: JVNDB-2022-016244 // NVD: CVE-2022-23442

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202208-2020

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202208-2020

PATCH

title:FG-IR-22-036url:https://www.fortiguard.com/psirt/FG-IR-22-036

Trust: 0.8

title:Fortinet FortiOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=203475

Trust: 0.6

sources: JVNDB: JVNDB-2022-016244 // CNNVD: CNNVD-202208-2020

EXTERNAL IDS

db:NVDid:CVE-2022-23442

Trust: 3.4

db:JVNDBid:JVNDB-2022-016244

Trust: 0.8

db:CNNVDid:CNNVD-202208-2020

Trust: 0.7

db:AUSCERTid:ESB-2022.3757

Trust: 0.6

db:VULHUBid:VHN-412577

Trust: 0.1

db:VULMONid:CVE-2022-23442

Trust: 0.1

sources: VULHUB: VHN-412577 // VULMON: CVE-2022-23442 // JVNDB: JVNDB-2022-016244 // CNNVD: CNNVD-202208-2020 // NVD: CVE-2022-23442

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-036

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-23442

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2022.3757

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortios-fortigate-information-disclosure-via-inter-vdom-checksum-38971

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-23442/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-412577 // VULMON: CVE-2022-23442 // JVNDB: JVNDB-2022-016244 // CNNVD: CNNVD-202208-2020 // NVD: CVE-2022-23442

SOURCES

db:VULHUBid:VHN-412577
db:VULMONid:CVE-2022-23442
db:JVNDBid:JVNDB-2022-016244
db:CNNVDid:CNNVD-202208-2020
db:NVDid:CVE-2022-23442

LAST UPDATE DATE

2024-08-14T15:32:35.179000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-412577date:2022-08-09T00:00:00
db:VULMONid:CVE-2022-23442date:2022-08-03T00:00:00
db:JVNDBid:JVNDB-2022-016244date:2023-10-03T07:33:00
db:CNNVDid:CNNVD-202208-2020date:2022-08-10T00:00:00
db:NVDid:CVE-2022-23442date:2023-08-08T14:21:49.707

SOURCES RELEASE DATE

db:VULHUBid:VHN-412577date:2022-08-03T00:00:00
db:VULMONid:CVE-2022-23442date:2022-08-03T00:00:00
db:JVNDBid:JVNDB-2022-016244date:2023-10-03T00:00:00
db:CNNVDid:CNNVD-202208-2020date:2022-08-02T00:00:00
db:NVDid:CVE-2022-23442date:2022-08-03T14:15:08.473