ID

VAR-202302-1328


CVE

CVE-2023-23778


TITLE

fortinet's  Fortiweb  Past traversal vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-004330

DESCRIPTION

A relative path traversal vulnerability [CWE-23] in FortiWeb version 7.0.1 and below, 6.4 all versions, 6.3 all versions, 6.2 all versions may allow an authenticated user to obtain unauthorized access to files and data via specifically crafted web requests. fortinet's Fortiweb Exists in a past traversal vulnerability.Information may be obtained

Trust: 1.8

sources: NVD: CVE-2023-23778 // JVNDB: JVNDB-2023-004330 // VULHUB: VHN-452332 // VULMON: CVE-2023-23778

AFFECTED PRODUCTS

vendor:fortinetmodel:fortiwebscope:eqversion:7.0.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.1

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.2

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:7.0.1

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.3.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:eqversion:6.4.0

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.3.21

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:lteversion:6.2.7

Trust: 1.0

vendor:fortinetmodel:fortiwebscope:gteversion:6.2.3

Trust: 1.0

vendor:フォーティネットmodel:fortiwebscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.3.0 to 6.3.21

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.4.2

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.4.1

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.2.3 to 6.2.7

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:7.0.1

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:6.4.0

Trust: 0.8

vendor:フォーティネットmodel:fortiwebscope:eqversion:7.0.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-004330 // NVD: CVE-2023-23778

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-23778
value: MEDIUM

Trust: 1.0

psirt@fortinet.com: CVE-2023-23778
value: MEDIUM

Trust: 1.0

NVD: CVE-2023-23778
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202302-1423
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2023-23778
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

psirt@fortinet.com: CVE-2023-23778
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2023-23778
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-004330 // CNNVD: CNNVD-202302-1423 // NVD: CVE-2023-23778 // NVD: CVE-2023-23778

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:CWE-23

Trust: 1.0

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-452332 // JVNDB: JVNDB-2023-004330 // NVD: CVE-2023-23778

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-1423

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202302-1423

PATCH

title:FG-IR-22-142url:https://www.fortiguard.com/psirt/FG-IR-22-142

Trust: 0.8

title:Fortinet FortiWeb Repair measures for path traversal vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=227101

Trust: 0.6

sources: JVNDB: JVNDB-2023-004330 // CNNVD: CNNVD-202302-1423

EXTERNAL IDS

db:NVDid:CVE-2023-23778

Trust: 3.4

db:JVNDBid:JVNDB-2023-004330

Trust: 0.8

db:AUSCERTid:ESB-2023.1161

Trust: 0.6

db:CNNVDid:CNNVD-202302-1423

Trust: 0.6

db:VULHUBid:VHN-452332

Trust: 0.1

db:VULMONid:CVE-2023-23778

Trust: 0.1

sources: VULHUB: VHN-452332 // VULMON: CVE-2023-23778 // JVNDB: JVNDB-2023-004330 // CNNVD: CNNVD-202302-1423 // NVD: CVE-2023-23778

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-142

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2023-23778

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2023.1161

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2023-23778/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-452332 // VULMON: CVE-2023-23778 // JVNDB: JVNDB-2023-004330 // CNNVD: CNNVD-202302-1423 // NVD: CVE-2023-23778

SOURCES

db:VULHUBid:VHN-452332
db:VULMONid:CVE-2023-23778
db:JVNDBid:JVNDB-2023-004330
db:CNNVDid:CNNVD-202302-1423
db:NVDid:CVE-2023-23778

LAST UPDATE DATE

2024-08-14T14:24:16.385000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-452332date:2023-02-28T00:00:00
db:VULMONid:CVE-2023-23778date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2023-004330date:2023-10-30T01:10:00
db:CNNVDid:CNNVD-202302-1423date:2023-03-01T00:00:00
db:NVDid:CVE-2023-23778date:2023-11-07T04:07:57.183

SOURCES RELEASE DATE

db:VULHUBid:VHN-452332date:2023-02-16T00:00:00
db:VULMONid:CVE-2023-23778date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2023-004330date:2023-10-30T00:00:00
db:CNNVDid:CNNVD-202302-1423date:2023-02-16T00:00:00
db:NVDid:CVE-2023-23778date:2023-02-16T19:15:14.120