Lucene search

K
cveFortinetCVE-2023-44254
HistorySep 10, 2024 - 3:15 p.m.

CVE-2023-44254

2024-09-1015:15:14
CWE-639
fortinet
web.nvd.nist.gov
27
authorization
bypass
vulnerability
fortianalyzer
fortimanager
remote
attacker
sensitive data
http request
cve-2023-44254

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

Low

EPSS

0.001

Percentile

18.8%

An authorization bypass through user-controlled key [CWE-639] vulnerability in FortiAnalyzer version 7.4.1 and before 7.2.5 and FortiManager version 7.4.1 and before 7.2.5 may allow a remote attacker with low privileges to read sensitive data via a crafted HTTP request.

Affected configurations

Nvd
Node
fortinetfortianalyzerRange6.2.07.2.5
OR
fortinetfortianalyzerMatch7.4.0
Node
fortinetfortimanagerRange6.2.07.2.5
OR
fortinetfortimanagerMatch7.4.0
Node
fortinetfortianalyzer-bigdataRange7.2.07.2.5
VendorProductVersionCPE
fortinetfortianalyzer*cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*
fortinetfortianalyzer7.4.0cpe:2.3:a:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*
fortinetfortimanager*cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*
fortinetfortimanager7.4.0cpe:2.3:a:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*
fortinetfortianalyzer-bigdata*cpe:2.3:a:fortinet:fortianalyzer-bigdata:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Fortinet",
    "product": "FortiAnalyzer",
    "cpes": [
      "cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "7.4.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.2.0",
        "lessThanOrEqual": "7.2.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.0.0",
        "lessThanOrEqual": "7.0.12",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.4.0",
        "lessThanOrEqual": "6.4.14",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.2.0",
        "lessThanOrEqual": "6.2.12",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Fortinet",
    "product": "FortiManager",
    "cpes": [
      "cpe:2.3:o:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.2.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.2.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.2.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.2.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.14:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.13:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.12:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.11:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*",
      "cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*"
    ],
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "7.4.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.2.0",
        "lessThanOrEqual": "7.2.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "7.0.0",
        "lessThanOrEqual": "7.0.12",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.4.0",
        "lessThanOrEqual": "6.4.14",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "6.2.0",
        "lessThanOrEqual": "6.2.12",
        "status": "affected"
      }
    ]
  }
]

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

Low

EPSS

0.001

Percentile

18.8%

Related for CVE-2023-44254