Lucene search

K
vulnrichmentFortinetVULNRICHMENT:CVE-2023-42789
HistoryMar 12, 2024 - 3:09 p.m.

CVE-2023-42789

2024-03-1215:09:18
CWE-787
fortinet
github.com
2
cve-2023-42789
fortinet
fortios
fortiproxy
out-of-bounds write
http requests
unauthorized code.

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C

AI Score

7.6

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

A out-of-bounds write in Fortinet FortiOS 7.4.0 through 7.4.1, 7.2.0 through 7.2.5, 7.0.0 through 7.0.12, 6.4.0 through 6.4.14, 6.2.0 through 6.2.15, FortiProxy 7.4.0, 7.2.0 through 7.2.6, 7.0.0 through 7.0.12, 2.0.0 through 2.0.13 allows attacker to execute unauthorized code or commands via specially crafted HTTP requests.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortios",
    "versions": [
      {
        "status": "affected",
        "version": "7.4.0",
        "versionType": "semver",
        "lessThanOrEqual": "7.4.1"
      },
      {
        "status": "affected",
        "version": "7.2.0",
        "versionType": "semver",
        "lessThanOrEqual": "7.2.5"
      },
      {
        "status": "affected",
        "version": "7.0.0",
        "versionType": "semver",
        "lessThanOrEqual": "7.0.12"
      },
      {
        "status": "affected",
        "version": "6.4.0",
        "versionType": "semver",
        "lessThanOrEqual": "6.4.14"
      },
      {
        "status": "affected",
        "version": "6.2.0",
        "versionType": "semver",
        "lessThanOrEqual": "6.2.15"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortipam:*:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortipam",
    "versions": [
      {
        "status": "affected",
        "version": "1.1.0",
        "versionType": "semver",
        "lessThanOrEqual": "1.1.2"
      },
      {
        "status": "affected",
        "version": "1.0.0",
        "versionType": "semver",
        "lessThanOrEqual": "1.0.3"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.0",
        "versionType": "semver",
        "lessThanOrEqual": "7.2.6"
      },
      {
        "status": "affected",
        "version": "7.0.0",
        "versionType": "semver",
        "lessThanOrEqual": "7.0.12"
      },
      {
        "status": "affected",
        "version": "2.0.0",
        "versionType": "semver",
        "lessThanOrEqual": "2.0.13"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:7.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "7.4.0"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C

AI Score

7.6

Confidence

Low

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-42789