Lucene search

K
cvelistFortinetCVELIST:CVE-2023-42790
HistoryMar 12, 2024 - 3:09 p.m.

CVE-2023-42790

2024-03-1215:09:17
CWE-121
fortinet
www.cve.org
5
buffer overflow
fortinet fortios
unauthorized code execution
http requests

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C

EPSS

0.001

Percentile

38.0%

A stack-based buffer overflow in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.

CNA Affected

[
  {
    "vendor": "Fortinet",
    "product": "FortiProxy",
    "cpes": [],
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "7.4.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.2.0",
        "lessThanOrEqual": "7.2.6",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.0.0",
        "lessThanOrEqual": "7.0.12",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "2.0.0",
        "lessThanOrEqual": "2.0.13",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Fortinet",
    "product": "FortiOS",
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:7.4.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.2.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.2.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.15:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.14:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.13:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "versions": [
      {
        "versionType": "semver",
        "version": "7.4.0",
        "lessThanOrEqual": "7.4.1",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.2.0",
        "lessThanOrEqual": "7.2.5",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.0.0",
        "lessThanOrEqual": "7.0.12",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.4.0",
        "lessThanOrEqual": "6.4.14",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.2.0",
        "lessThanOrEqual": "6.2.15",
        "status": "affected"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C

EPSS

0.001

Percentile

38.0%

Related for CVELIST:CVE-2023-42790