var-202302-1299
Vulnerability from variot
A improper neutralization of argument delimiters in a command ('argument injection') in Fortinet FortiNAC versions 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.7, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, 8.3.7 allows attacker to execute unauthorized code or commands via specially crafted input parameters. fortinet's FortiNAC Exists in a vulnerability in inserting or modifying arguments.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Fortinet FortiNAC is a network access control solution developed by Fortinet. This product is mainly used for network access control and IoT security protection. Fortinet FortiNAC has a security vulnerability that stems from improper neutralization of parameters. The following versions are affected: 9.4.0, 9.2.0 to 9.2.5, 9.1.0 to 9.1.7, 8.8.0 to 8.8.11, 8.7.0 to 8.7.6, Version 8.6.0 to version 8.6.5, version 8.5.0 to version 8.5.4, version 8.3.7
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202302-1299", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fortinac", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "8.7.6" }, { "model": "fortinac", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "9.1.7" }, { "model": "fortinac", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "9.2.0" }, { "model": "fortinac", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "8.7.0" }, { "model": "fortinac", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "8.5.4" }, { "model": "fortinac", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "8.6.5" }, { "model": "fortinac", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "9.1.0" }, { "model": "fortinac", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": "8.3.7" }, { "model": "fortinac", "scope": "eq", "trust": 1.0, "vendor": "fortinet", "version": "9.4.0" }, { "model": "fortinac", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "8.6.0" }, { "model": "fortinac", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "8.8.0" }, { "model": "fortinac", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "9.2.5" }, { "model": "fortinac", "scope": "lte", "trust": 1.0, "vendor": "fortinet", "version": "8.8.11" }, { "model": "fortinac", "scope": "gte", "trust": 1.0, "vendor": "fortinet", "version": "8.5.0" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": null }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "8.6.0 to 8.6.5" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "8.3.7" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "9.2.0 to 9.2.5" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "8.7.0 to 8.7.6" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "9.1.0 to 9.1.7" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "8.5.0 to 8.5.4" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "9.4.0" }, { "model": "fortinac", "scope": "eq", "trust": 0.8, "vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8", "version": "8.8.0 to 8.8.11" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "NVD", "id": "CVE-2022-40677" } ] }, "cve": "CVE-2022-40677", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2022-40677", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "psirt@fortinet.com", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2022-40677", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40677", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40677", "trust": 1.0, "value": "HIGH" }, { "author": "psirt@fortinet.com", "id": "CVE-2022-40677", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2022-40677", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202302-1432", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "db": "NVD", "id": "CVE-2022-40677" }, { "db": "NVD", "id": "CVE-2022-40677" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A improper neutralization of argument delimiters in a command (\u0027argument injection\u0027) in Fortinet FortiNAC versions 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.7, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, 8.3.7 allows attacker to execute unauthorized code or commands via specially crafted input parameters. fortinet\u0027s FortiNAC Exists in a vulnerability in inserting or modifying arguments.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Fortinet FortiNAC is a network access control solution developed by Fortinet. This product is mainly used for network access control and IoT security protection. \nFortinet FortiNAC has a security vulnerability that stems from improper neutralization of parameters. The following versions are affected: 9.4.0, 9.2.0 to 9.2.5, 9.1.0 to 9.1.7, 8.8.0 to 8.8.11, 8.7.0 to 8.7.6, Version 8.6.0 to version 8.6.5, version 8.5.0 to version 8.5.4, version 8.3.7", "sources": [ { "db": "NVD", "id": "CVE-2022-40677" }, { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "db": "VULHUB", "id": "VHN-436490" }, { "db": "VULMON", "id": "CVE-2022-40677" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40677", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2022-019899", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202302-1432", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-436490", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2022-40677", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-436490" }, { "db": "VULMON", "id": "CVE-2022-40677" }, { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "db": "NVD", "id": "CVE-2022-40677" } ] }, "id": "VAR-202302-1299", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-436490" } ], "trust": 0.01 }, "last_update_date": "2024-08-14T15:37:08.480000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FG-IR-22-280", "trust": 0.8, "url": "https://www.fortiguard.com/psirt/FG-IR-22-280" }, { "title": "Fortinet FortiNAC Repair measures for parameter injection vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=226974" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "CNNVD", "id": "CNNVD-202302-1432" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-88", "trust": 1.1 }, { "problemtype": "Insert or change arguments (CWE-88) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-436490" }, { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "NVD", "id": "CVE-2022-40677" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://fortiguard.com/psirt/fg-ir-22-280" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40677" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40677/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULHUB", "id": "VHN-436490" }, { "db": "VULMON", "id": "CVE-2022-40677" }, { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "db": "NVD", "id": "CVE-2022-40677" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-436490" }, { "db": "VULMON", "id": "CVE-2022-40677" }, { "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "db": "NVD", "id": "CVE-2022-40677" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-16T00:00:00", "db": "VULHUB", "id": "VHN-436490" }, { "date": "2023-02-16T00:00:00", "db": "VULMON", "id": "CVE-2022-40677" }, { "date": "2023-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "date": "2023-02-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "date": "2023-02-16T19:15:13.250000", "db": "NVD", "id": "CVE-2022-40677" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-27T00:00:00", "db": "VULHUB", "id": "VHN-436490" }, { "date": "2023-02-16T00:00:00", "db": "VULMON", "id": "CVE-2022-40677" }, { "date": "2023-10-30T01:06:00", "db": "JVNDB", "id": "JVNDB-2022-019899" }, { "date": "2023-02-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-1432" }, { "date": "2023-11-07T03:52:34.873000", "db": "NVD", "id": "CVE-2022-40677" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1432" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "fortinet\u0027s \u00a0FortiNAC\u00a0 Vulnerability in inserting or changing arguments in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-019899" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "parameter injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-1432" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.