ID

VAR-202209-0418


CVE

CVE-2022-29058


TITLE

across multiple Fortinet products.  SQL  Injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-019305

DESCRIPTION

An improper neutralization of special elements [CWE-89] used in an OS command vulnerability [CWE-78] in the command line interpreter of FortiAP 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0, FortiAP-S 6.0.0 through 6.4.7, FortiAP-W2 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0 and FortiAP-U 5.4.0 through 6.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands. FortiAP , FortiAP-S , FortiAP-U Fortinet products such as SQL There is an injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-29058 // JVNDB: JVNDB-2022-019305 // VULHUB: VHN-420592

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiap-w2scope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:ltversion:7.0.4

Trust: 1.0

vendor:fortinetmodel:fortiap-uscope:gteversion:5.4.0

Trust: 1.0

vendor:fortinetmodel:fortiap-uscope:ltversion:6.2.4

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:ltversion:6.4.8

Trust: 1.0

vendor:fortinetmodel:fortiap-uscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiapscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiapscope:ltversion:6.4.8

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:lteversion:6.2.6

Trust: 1.0

vendor:fortinetmodel:fortiap-uscope:lteversion:6.0.4

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiapscope:gteversion:6.4.3

Trust: 1.0

vendor:fortinetmodel:fortiapscope:lteversion:6.0.6

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:ltversion:6.4.8

Trust: 1.0

vendor:fortinetmodel:fortiap-uscope:gteversion:6.0.0

Trust: 1.0

vendor:fortinetmodel:fortiapscope:eqversion:7.2.0

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:eqversion:7.2.0

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiapscope:ltversion:7.0.4

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:lteversion:6.0.6

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:gteversion:6.2.0

Trust: 1.0

vendor:fortinetmodel:fortiap-uscope:lteversion:5.4.6

Trust: 1.0

vendor:fortinetmodel:fortiapscope:gteversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:gteversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortiap-w2scope:lteversion:6.2.6

Trust: 1.0

vendor:fortinetmodel:fortiap-sscope:lteversion:6.0.6

Trust: 1.0

vendor:フォーティネットmodel:fortiapscope:eqversion:-u 6.2.0 that's all 6.2.4

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-w2 7.0.0 that's all 7.0.4

Trust: 0.8

vendor:フォーティネットmodel:fortiap-w2scope:eqversion:6.4.0 that's all 6.4.8

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-w2 6.4.0 that's all 6.4.8

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-u 5.4.0 to 5.4.6

Trust: 0.8

vendor:フォーティネットmodel:fortiap-w2scope:eqversion:7.0.0 that's all 7.0.4

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:7.2.0

Trust: 0.8

vendor:フォーティネットmodel:fortiap-w2scope:eqversion:6.0.0 to 6.0.6

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-w2 6.0.0 to 6.0.6

Trust: 0.8

vendor:フォーティネットmodel:fortiap-sscope: - version: -

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-w2 7.2.0

Trust: 0.8

vendor:フォーティネットmodel:fortiap-uscope: - version: -

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-u 6.0.0 to 6.0.4

Trust: 0.8

vendor:フォーティネットmodel:fortiap-w2scope:eqversion:7.2.0

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-s 6.4.0 that's all 6.4.8

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-w2 6.2.0 to 6.2.6

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:6.4.3 that's all 6.4.8

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-s 6.0.0 to 6.0.6

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:-s 6.2.0 to 6.2.6

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:7.0.0 that's all 7.0.4

Trust: 0.8

vendor:フォーティネットmodel:fortiap-w2scope:eqversion:6.2.0 to 6.2.6

Trust: 0.8

vendor:フォーティネットmodel:fortiapscope:eqversion:6.0.0 to 6.0.6

Trust: 0.8

sources: JVNDB: JVNDB-2022-019305 // NVD: CVE-2022-29058

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-29058
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2022-29058
value: HIGH

Trust: 1.0

NVD: CVE-2022-29058
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202209-322
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-29058
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-29058
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019305 // CNNVD: CNNVD-202209-322 // NVD: CVE-2022-29058 // NVD: CVE-2022-29058

PROBLEMTYPE DATA

problemtype:CWE-89

Trust: 1.1

problemtype:SQL injection (CWE-89) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-420592 // JVNDB: JVNDB-2022-019305 // NVD: CVE-2022-29058

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202209-322

TYPE

SQL injection

Trust: 0.6

sources: CNNVD: CNNVD-202209-322

PATCH

title:FG-IR-21-163url:https://fortiguard.com/psirt/FG-IR-21-163

Trust: 0.8

title:Multiple Fortinet product SQL Repair measures for injecting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=207208

Trust: 0.6

sources: JVNDB: JVNDB-2022-019305 // CNNVD: CNNVD-202209-322

EXTERNAL IDS

db:NVDid:CVE-2022-29058

Trust: 3.3

db:JVNDBid:JVNDB-2022-019305

Trust: 0.8

db:CNNVDid:CNNVD-202209-322

Trust: 0.6

db:VULHUBid:VHN-420592

Trust: 0.1

sources: VULHUB: VHN-420592 // JVNDB: JVNDB-2022-019305 // CNNVD: CNNVD-202209-322 // NVD: CVE-2022-29058

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-21-163

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-29058

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-29058/

Trust: 0.6

sources: VULHUB: VHN-420592 // JVNDB: JVNDB-2022-019305 // CNNVD: CNNVD-202209-322 // NVD: CVE-2022-29058

SOURCES

db:VULHUBid:VHN-420592
db:JVNDBid:JVNDB-2022-019305
db:CNNVDid:CNNVD-202209-322
db:NVDid:CVE-2022-29058

LAST UPDATE DATE

2024-08-14T15:06:12.314000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-420592date:2022-09-09T00:00:00
db:JVNDBid:JVNDB-2022-019305date:2023-10-25T05:28:00
db:CNNVDid:CNNVD-202209-322date:2022-09-13T00:00:00
db:NVDid:CVE-2022-29058date:2022-09-09T15:33:48.237

SOURCES RELEASE DATE

db:VULHUBid:VHN-420592date:2022-09-06T00:00:00
db:JVNDBid:JVNDB-2022-019305date:2023-10-25T00:00:00
db:CNNVDid:CNNVD-202209-322date:2022-09-06T00:00:00
db:NVDid:CVE-2022-29058date:2022-09-06T18:15:13.053