ID

VAR-202304-0939


CVE

CVE-2022-27487


TITLE

fortinet's  FortiDeceptor  and  FortiSandbox  Vulnerability in privilege management in

Trust: 0.8

sources: JVNDB: JVNDB-2022-022451

DESCRIPTION

A improper privilege management in Fortinet FortiSandbox version 4.2.0 through 4.2.2, 4.0.0 through 4.0.2 and before 3.2.3 and FortiDeceptor version 4.1.0, 4.0.0 through 4.0.2 and before 3.3.3 allows a remote authenticated attacker to perform unauthorized API calls via crafted HTTP or HTTPS requests. fortinet's FortiDeceptor and FortiSandbox Exists in a permission management vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-27487 // JVNDB: JVNDB-2022-022451

AFFECTED PRODUCTS

vendor:fortinetmodel:fortideceptorscope:lteversion:4.0.2

Trust: 1.0

vendor:fortinetmodel:fortideceptorscope:ltversion:3.3.3

Trust: 1.0

vendor:fortinetmodel:fortisandboxscope:gteversion:4.0.0

Trust: 1.0

vendor:fortinetmodel:fortisandboxscope:ltversion:3.2.4

Trust: 1.0

vendor:fortinetmodel:fortideceptorscope:gteversion:4.0.0

Trust: 1.0

vendor:fortinetmodel:fortisandboxscope:ltversion:4.2.3

Trust: 1.0

vendor:fortinetmodel:fortisandboxscope:gteversion:4.2.0

Trust: 1.0

vendor:fortinetmodel:fortideceptorscope:gteversion:1.0

Trust: 1.0

vendor:fortinetmodel:fortisandboxscope:gteversion:2.5.0

Trust: 1.0

vendor:fortinetmodel:fortideceptorscope:eqversion:4.1.0

Trust: 1.0

vendor:fortinetmodel:fortisandboxscope:ltversion:4.0.3

Trust: 1.0

vendor:フォーティネットmodel:fortisandboxscope:eqversion:4.2.0 that's all 4.2.3

Trust: 0.8

vendor:フォーティネットmodel:fortideceptorscope: - version: -

Trust: 0.8

vendor:フォーティネットmodel:fortisandboxscope:eqversion:2.5.0 that's all 3.2.4

Trust: 0.8

vendor:フォーティネットmodel:fortisandboxscope:eqversion:4.0.0 that's all 4.0.3

Trust: 0.8

sources: JVNDB: JVNDB-2022-022451 // NVD: CVE-2022-27487

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-27487
value: HIGH

Trust: 1.0

psirt@fortinet.com: CVE-2022-27487
value: HIGH

Trust: 1.0

NVD: CVE-2022-27487
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202304-782
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-27487
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-27487
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-022451 // CNNVD: CNNVD-202304-782 // NVD: CVE-2022-27487 // NVD: CVE-2022-27487

PROBLEMTYPE DATA

problemtype:CWE-269

Trust: 1.0

problemtype:Improper authority management (CWE-269) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022451 // NVD: CVE-2022-27487

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202304-782

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202304-782

PATCH

title:FG-IR-22-056url:https://www.fortiguard.com/psirt/FG-IR-22-056

Trust: 0.8

title:Fortinet FortiSandbox Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=234195

Trust: 0.6

sources: JVNDB: JVNDB-2022-022451 // CNNVD: CNNVD-202304-782

EXTERNAL IDS

db:NVDid:CVE-2022-27487

Trust: 3.2

db:JVNDBid:JVNDB-2022-022451

Trust: 0.8

db:CNNVDid:CNNVD-202304-782

Trust: 0.6

sources: JVNDB: JVNDB-2022-022451 // CNNVD: CNNVD-202304-782 // NVD: CVE-2022-27487

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-056

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-27487

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-27487/

Trust: 0.6

sources: JVNDB: JVNDB-2022-022451 // CNNVD: CNNVD-202304-782 // NVD: CVE-2022-27487

SOURCES

db:JVNDBid:JVNDB-2022-022451
db:CNNVDid:CNNVD-202304-782
db:NVDid:CVE-2022-27487

LAST UPDATE DATE

2024-08-14T13:52:34.495000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-022451date:2023-11-17T05:34:00
db:CNNVDid:CNNVD-202304-782date:2023-04-19T00:00:00
db:NVDid:CVE-2022-27487date:2023-11-07T03:45:20.453

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-022451date:2023-11-17T00:00:00
db:CNNVDid:CNNVD-202304-782date:2023-04-11T00:00:00
db:NVDid:CVE-2022-27487date:2023-04-11T17:15:07.193