ID

VAR-202211-0171


CVE

CVE-2022-38380


TITLE

fortinet's  FortiOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022807

DESCRIPTION

An improper access control [CWE-284] vulnerability in FortiOS version 7.2.0 and versions 7.0.0 through 7.0.7 may allow a remote authenticated read-only user to modify the interface settings via the API. fortinet's FortiOS Exists in unspecified vulnerabilities.Information may be tampered with

Trust: 1.71

sources: NVD: CVE-2022-38380 // JVNDB: JVNDB-2022-022807 // VULHUB: VHN-434175

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:lteversion:7.0.7

Trust: 1.0

vendor:fortinetmodel:fortiosscope:eqversion:7.2.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:7.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.0 to 7.0.7

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:7.2.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022807 // NVD: CVE-2022-38380

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-38380
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2022-38380
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-38380
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202211-1884
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-38380
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 2.0

NVD: CVE-2022-38380
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022807 // CNNVD: CNNVD-202211-1884 // NVD: CVE-2022-38380 // NVD: CVE-2022-38380

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022807 // NVD: CVE-2022-38380

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-1884

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-1884

PATCH

title:FG-IR-22-174url:https://www.fortiguard.com/psirt/FG-IR-22-174

Trust: 0.8

sources: JVNDB: JVNDB-2022-022807

EXTERNAL IDS

db:NVDid:CVE-2022-38380

Trust: 3.3

db:JVNDBid:JVNDB-2022-022807

Trust: 0.8

db:CNNVDid:CNNVD-202211-1884

Trust: 0.6

db:VULHUBid:VHN-434175

Trust: 0.1

sources: VULHUB: VHN-434175 // JVNDB: JVNDB-2022-022807 // CNNVD: CNNVD-202211-1884 // NVD: CVE-2022-38380

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-174

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-38380

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-38380/

Trust: 0.6

url:https://vigilance.fr/vulnerability/fortinet-fortios-write-access-via-api-read-only-users-39800

Trust: 0.6

sources: VULHUB: VHN-434175 // JVNDB: JVNDB-2022-022807 // CNNVD: CNNVD-202211-1884 // NVD: CVE-2022-38380

SOURCES

db:VULHUBid:VHN-434175
db:JVNDBid:JVNDB-2022-022807
db:CNNVDid:CNNVD-202211-1884
db:NVDid:CVE-2022-38380

LAST UPDATE DATE

2024-08-14T15:11:13.028000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-434175date:2022-11-04T00:00:00
db:JVNDBid:JVNDB-2022-022807date:2023-11-21T01:13:00
db:CNNVDid:CNNVD-202211-1884date:2022-11-07T00:00:00
db:NVDid:CVE-2022-38380date:2022-11-04T14:56:46.817

SOURCES RELEASE DATE

db:VULHUBid:VHN-434175date:2022-11-02T00:00:00
db:JVNDBid:JVNDB-2022-022807date:2023-11-21T00:00:00
db:CNNVDid:CNNVD-202211-1884date:2022-11-01T00:00:00
db:NVDid:CVE-2022-38380date:2022-11-02T12:15:54.547