ID

VAR-202212-0761


CVE

CVE-2022-40680


TITLE

fortinet's  FortiOS  Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-023121

DESCRIPTION

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiOS 6.0.7 - 6.0.15, 6.2.2 - 6.2.12, 6.4.0 - 6.4.9 and 7.0.0 - 7.0.3 allows a privileged attacker to execute unauthorized code or commands via storing malicious payloads in replacement messages. fortinet's FortiOS Exists in a cross-site scripting vulnerability.Information may be obtained and information may be tampered with

Trust: 1.71

sources: NVD: CVE-2022-40680 // JVNDB: JVNDB-2022-023121 // VULHUB: VHN-436494

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiosscope:lteversion:6.0.15

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.2.2

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.0.7

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.4.9

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:6.2.12

Trust: 1.0

vendor:fortinetmodel:fortiosscope:lteversion:7.0.3

Trust: 1.0

vendor:fortinetmodel:fortiosscope:gteversion:7.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiosscope:eqversion:7.0.0 to 7.0.3

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope: - version: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.0.7 to 6.0.15

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.2.2 to 6.2.12

Trust: 0.8

vendor:フォーティネットmodel:fortiosscope:eqversion:6.4.0 to 6.4.9

Trust: 0.8

sources: JVNDB: JVNDB-2022-023121 // NVD: CVE-2022-40680

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40680
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2022-40680
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-40680
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202212-2585
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2022-40680
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2022-40680
baseSeverity: MEDIUM
baseScore: 4.0
vectorString: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.0
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2022-40680
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-023121 // CNNVD: CNNVD-202212-2585 // NVD: CVE-2022-40680 // NVD: CVE-2022-40680

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.1

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-436494 // JVNDB: JVNDB-2022-023121 // NVD: CVE-2022-40680

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-2585

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202212-2585

PATCH

title:FG-IR-21-248url:https://fortiguard.com/psirt/FG-IR-21-248

Trust: 0.8

title:Fortinet FortiOS Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=216780

Trust: 0.6

sources: JVNDB: JVNDB-2022-023121 // CNNVD: CNNVD-202212-2585

EXTERNAL IDS

db:NVDid:CVE-2022-40680

Trust: 3.3

db:JVNDBid:JVNDB-2022-023121

Trust: 0.8

db:CNNVDid:CNNVD-202212-2585

Trust: 0.6

db:VULHUBid:VHN-436494

Trust: 0.1

sources: VULHUB: VHN-436494 // JVNDB: JVNDB-2022-023121 // CNNVD: CNNVD-202212-2585 // NVD: CVE-2022-40680

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-21-248

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2022-40680

Trust: 0.8

url:https://vigilance.fr/vulnerability/fortinet-fortios-cross-site-scripting-via-replacement-messages-40035

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-40680/

Trust: 0.6

sources: VULHUB: VHN-436494 // JVNDB: JVNDB-2022-023121 // CNNVD: CNNVD-202212-2585 // NVD: CVE-2022-40680

SOURCES

db:VULHUBid:VHN-436494
db:JVNDBid:JVNDB-2022-023121
db:CNNVDid:CNNVD-202212-2585
db:NVDid:CVE-2022-40680

LAST UPDATE DATE

2024-08-14T15:42:05.173000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-436494date:2022-12-07T00:00:00
db:JVNDBid:JVNDB-2022-023121date:2023-11-27T05:49:00
db:CNNVDid:CNNVD-202212-2585date:2022-12-08T00:00:00
db:NVDid:CVE-2022-40680date:2023-11-07T03:52:35.233

SOURCES RELEASE DATE

db:VULHUBid:VHN-436494date:2022-12-06T00:00:00
db:JVNDBid:JVNDB-2022-023121date:2023-11-27T00:00:00
db:CNNVDid:CNNVD-202212-2585date:2022-12-06T00:00:00
db:NVDid:CVE-2022-40680date:2022-12-06T17:15:10.997