Lucene search

K
cve[email protected]CVE-2022-40679
HistoryApr 11, 2023 - 5:15 p.m.

CVE-2022-40679

2023-04-1117:15:07
CWE-78
web.nvd.nist.gov
12
cve-2022-40679
os command vulnerability
fortiadc
fortiddos
cwe-78
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.5%

An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in FortiADC 5.x all versions, 6.0 all versions, 6.1 all versions, 6.2.0 through 6.2.4, 7.0.0 through 7.0.3, 7.1.0; FortiDDoS 4.x all versions, 5.0 all versions, 5.1 all versions, 5.2 all versions, 5.3 all versions, 5.4 all versions, 5.5 all versions, 5.6 all versions and FortiDDoS-F 6.4.0, 6.3.0 through 6.3.3, 6.2.0 through 6.2.2, 6.1.0 through 6.1.4 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing commands.

Affected configurations

NVD
Node
fortinetfortiadcRange5.0.06.2.5
OR
fortinetfortiddosRange4.0.05.7.0
OR
fortinetfortiddos-fRange6.1.06.1.5
OR
fortinetfortiddos-fRange6.2.06.2.3
OR
fortinetfortiddos-fRange6.3.06.3.4
OR
fortinetfortiddos-fMatch6.4.0

CNA Affected

[
  {
    "vendor": "Fortinet",
    "product": "FortiDDoS",
    "defaultStatus": "unaffected",
    "versions": [
      {
        "versionType": "semver",
        "version": "5.6.0",
        "lessThanOrEqual": "5.6.1",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.5.0",
        "lessThanOrEqual": "5.5.1",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.4.0",
        "lessThanOrEqual": "5.4.2",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.3.0",
        "lessThanOrEqual": "5.3.1",
        "status": "affected"
      },
      {
        "version": "5.2.0",
        "status": "affected"
      },
      {
        "version": "5.1.0",
        "status": "affected"
      },
      {
        "version": "5.0.0",
        "status": "affected"
      },
      {
        "version": "4.7.0",
        "status": "affected"
      },
      {
        "version": "4.6.0",
        "status": "affected"
      },
      {
        "version": "4.5.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.4.0",
        "lessThanOrEqual": "4.4.2",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.3.0",
        "lessThanOrEqual": "4.3.2",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.2.1",
        "lessThanOrEqual": "4.2.2",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.1.1",
        "lessThanOrEqual": "4.1.12",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.0.0",
        "lessThanOrEqual": "4.0.1",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Fortinet",
    "product": "FortiDDoS-F",
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "6.4.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.3.0",
        "lessThanOrEqual": "6.3.3",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.2.0",
        "lessThanOrEqual": "6.2.2",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.1.0",
        "lessThanOrEqual": "6.1.4",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Fortinet",
    "product": "FortiADC",
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "7.1.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.0.0",
        "lessThanOrEqual": "7.0.3",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.2.0",
        "lessThanOrEqual": "6.2.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.1.0",
        "lessThanOrEqual": "6.1.6",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.0.0",
        "lessThanOrEqual": "6.0.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.4.0",
        "lessThanOrEqual": "5.4.5",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.3.0",
        "lessThanOrEqual": "5.3.7",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.2.0",
        "lessThanOrEqual": "5.2.8",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.1.0",
        "lessThanOrEqual": "5.1.7",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "5.0.0",
        "lessThanOrEqual": "5.0.4",
        "status": "affected"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.5%

Related for CVE-2022-40679