ID

VAR-202302-1325


CVE

CVE-2022-40683


TITLE

fortinet's  Fortiweb  Double release vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-019905

DESCRIPTION

A double free in Fortinet FortiWeb version 7.0.0 through 7.0.3 may allows attacker to execute unauthorized code or commands via specially crafted commands. fortinet's Fortiweb contains a double free vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-40683 // JVNDB: JVNDB-2022-019905 // VULHUB: VHN-436497 // VULMON: CVE-2022-40683

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:lteversion:7.0.3

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:7.0.0

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:7.0.0 to 7.0.3

Trust: 0.8

sources: JVNDB: JVNDB-2022-019905 // NVD: CVE-2022-40683

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-40683
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2022-40683
value: HIGH

Trust: 1.0

NVD: CVE-2022-40683
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202302-1430
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-40683
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-40683
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019905 // CNNVD: CNNVD-202302-1430 // NVD: CVE-2022-40683 // NVD: CVE-2022-40683

PROBLEMTYPE DATA

problemtype:CWE-415

Trust: 1.1

problemtype:Double release (CWE-415) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-436497 // JVNDB: JVNDB-2022-019905 // NVD: CVE-2022-40683

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202302-1430

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-202302-1430

PATCH

title:FG-IR-22-348url:https://www.fortiguard.com/psirt/FG-IR-22-348

Trust: 0.8

title:Fortinet FortiWeb Remediation of resource management error vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=226972

Trust: 0.6

sources: JVNDB: JVNDB-2022-019905 // CNNVD: CNNVD-202302-1430

EXTERNAL IDS

db:NVDid:CVE-2022-40683

Trust: 3.4

db:JVNDBid:JVNDB-2022-019905

Trust: 0.8

db:AUSCERTid:ESB-2023.1050

Trust: 0.6

db:CNNVDid:CNNVD-202302-1430

Trust: 0.6

db:VULHUBid:VHN-436497

Trust: 0.1

db:VULMONid:CVE-2022-40683

Trust: 0.1

sources: VULHUB: VHN-436497 // VULMON: CVE-2022-40683 // JVNDB: JVNDB-2022-019905 // CNNVD: CNNVD-202302-1430 // NVD: CVE-2022-40683

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-348

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-40683

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-40683/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2023.1050

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-436497 // VULMON: CVE-2022-40683 // JVNDB: JVNDB-2022-019905 // CNNVD: CNNVD-202302-1430 // NVD: CVE-2022-40683

SOURCES

db:VULHUBid:VHN-436497
db:VULMONid:CVE-2022-40683
db:JVNDBid:JVNDB-2022-019905
db:CNNVDid:CNNVD-202302-1430
db:NVDid:CVE-2022-40683

LAST UPDATE DATE

2024-08-14T15:05:53.727000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-436497date:2023-02-27T00:00:00
db:VULMONid:CVE-2022-40683date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2022-019905date:2023-10-30T01:29:00
db:CNNVDid:CNNVD-202302-1430date:2023-02-28T00:00:00
db:NVDid:CVE-2022-40683date:2023-11-07T03:52:35.493

SOURCES RELEASE DATE

db:VULHUBid:VHN-436497date:2023-02-16T00:00:00
db:VULMONid:CVE-2022-40683date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2022-019905date:2023-10-30T00:00:00
db:CNNVDid:CNNVD-202302-1430date:2023-02-16T00:00:00
db:NVDid:CVE-2022-40683date:2023-02-16T19:15:13.377