cnvd-2024-26326
Vulnerability from cnvd
Title
Fortinet FortiSIEM访问控制错误漏洞
Description
Fortinet FortiSIEM是美国飞塔(Fortinet)公司的一套安全信息和事件管理系统。该系统包括资产发现、工作流程自动化和统一管理等功能。
Fortinet FortiSIEM存在访问控制错误漏洞,该漏洞源于未能限制身份验证的尝试次数。未经身份验证的攻击者可利用该漏洞对这些端点执行暴力攻击。
Severity
高
VLAI Severity ?
Formal description
厂商尚未提供漏洞修复方案,请关注厂商主页更新: https://fortiguard.com/psirt/FG-IR-22-258
Reference
https://nvd.nist.gov/vuln/detail/CVE-2022-42478
Impacted products
| Name | Fortinet FortiSIEM >=5.1.0,<=5.1.3 |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2022-42478",
"cveUrl": "https://nvd.nist.gov/vuln/detail/CVE-2022-42478"
}
},
"description": "Fortinet FortiSIEM\u662f\u7f8e\u56fd\u98de\u5854\uff08Fortinet\uff09\u516c\u53f8\u7684\u4e00\u5957\u5b89\u5168\u4fe1\u606f\u548c\u4e8b\u4ef6\u7ba1\u7406\u7cfb\u7edf\u3002\u8be5\u7cfb\u7edf\u5305\u62ec\u8d44\u4ea7\u53d1\u73b0\u3001\u5de5\u4f5c\u6d41\u7a0b\u81ea\u52a8\u5316\u548c\u7edf\u4e00\u7ba1\u7406\u7b49\u529f\u80fd\u3002\n\nFortinet FortiSIEM\u5b58\u5728\u8bbf\u95ee\u63a7\u5236\u9519\u8bef\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u672a\u80fd\u9650\u5236\u8eab\u4efd\u9a8c\u8bc1\u7684\u5c1d\u8bd5\u6b21\u6570\u3002\u672a\u7ecf\u8eab\u4efd\u9a8c\u8bc1\u7684\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u5bf9\u8fd9\u4e9b\u7aef\u70b9\u6267\u884c\u66b4\u529b\u653b\u51fb\u3002",
"formalWay": "\u5382\u5546\u5c1a\u672a\u63d0\u4f9b\u6f0f\u6d1e\u4fee\u590d\u65b9\u6848\uff0c\u8bf7\u5173\u6ce8\u5382\u5546\u4e3b\u9875\u66f4\u65b0\uff1a\r\nhttps://fortiguard.com/psirt/FG-IR-22-258",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2024-26326",
"openTime": "2024-06-05",
"products": {
"product": "Fortinet FortiSIEM \u003e=5.1.0\uff0c\u003c=5.1.3"
},
"referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2022-42478",
"serverity": "\u9ad8",
"submitTime": "2023-06-21",
"title": "Fortinet FortiSIEM\u8bbf\u95ee\u63a7\u5236\u9519\u8bef\u6f0f\u6d1e"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…