fkie_cve-2022-43949
Vulnerability from fkie_nvd
Published
2023-06-13 09:15
Modified
2024-11-21 07:27
Severity ?
6.2 (Medium) - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods.
References
| URL | Tags | ||
|---|---|---|---|
| psirt@fortinet.com | https://fortiguard.com/psirt/FG-IR-22-259 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://fortiguard.com/psirt/FG-IR-22-259 | Vendor Advisory |
Impacted products
| Vendor | Product | Version | |
|---|---|---|---|
| fortinet | fortisiem | * | |
| fortinet | fortisiem | * | |
| fortinet | fortisiem | * | |
| fortinet | fortisiem | 5.4.0 | |
| fortinet | fortisiem | 6.1.0 | |
| fortinet | fortisiem | 6.1.1 | |
| fortinet | fortisiem | 6.1.2 | |
| fortinet | fortisiem | 6.2.0 | |
| fortinet | fortisiem | 6.2.1 | |
| fortinet | fortisiem | 6.4.0 | |
| fortinet | fortisiem | 6.4.1 | |
| fortinet | fortisiem | 6.4.2 | |
| fortinet | fortisiem | 6.5.0 | |
| fortinet | fortisiem | 6.5.1 | |
| fortinet | fortisiem | 6.7.0 | |
| fortinet | fortisiem | 6.7.1 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A0258A88-352D-4F9A-894D-F7442CAFE461",
"versionEndIncluding": "5.3.3",
"versionStartIncluding": "5.3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:*",
"matchCriteriaId": "D9FC4C46-F269-4635-80BE-BED292538FEF",
"versionEndIncluding": "6.3.3",
"versionStartIncluding": "6.3.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:*:*:*:*:*:*:*:*",
"matchCriteriaId": "EB301503-0ECB-4D21-B341-ACF0F302CF85",
"versionEndIncluding": "6.6.3",
"versionStartIncluding": "6.6.0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:5.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "91E43A1B-D4C5-4FFF-9D3E-00140023921E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "7F52E2B2-A3B1-493F-B092-77A2A44E855A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "7B16CB79-AC63-41EA-AE9A-D6030449ACD3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "912BA146-D840-4855-8C47-AC3D5E6D0C4C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "51452B16-AB83-41D3-8779-3E1AEA818AD1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "3F453DE5-E31D-4BD1-8978-DD6D166045E0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C48AC74D-9FBE-4194-9BE8-FD2D6A0EC788",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "BFFA27A5-0168-4261-9A04-D2DBB0A9946D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "2035DFA0-FF3A-4BBF-ABFE-0E310A7C668B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A391C353-BD26-4262-B86F-E3FBF8915DCA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "EDD5BE55-0990-4646-ADA7-9A30981D4DF2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0534E1D8-8099-4FF1-A5A9-36CCA8F7956A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:fortinet:fortisiem:6.7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D7E6B1E1-6527-4A64-BB77-0505E58C2F36",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods."
}
],
"id": "CVE-2022-43949",
"lastModified": "2024-11-21T07:27:23.920",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6,
"source": "psirt@fortinet.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2023-06-13T09:15:16.027",
"references": [
{
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
],
"url": "https://fortiguard.com/psirt/FG-IR-22-259"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://fortiguard.com/psirt/FG-IR-22-259"
}
],
"sourceIdentifier": "psirt@fortinet.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-327"
}
],
"source": "psirt@fortinet.com",
"type": "Secondary"
},
{
"description": [
{
"lang": "en",
"value": "CWE-327"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…