Lucene search

K
vulnrichmentFortinetVULNRICHMENT:CVE-2023-45586
HistoryMay 14, 2024 - 4:19 p.m.

CVE-2023-45586

2024-05-1416:19:09
CWE-345
fortinet
github.com
6
vulnerability
fortinet
fortios
fortiproxy
ssl-vpn
data authenticity
spoofing
crafted network packets

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:P/RC:C

AI Score

6.7

Confidence

High

EPSS

0

Percentile

14.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

An insufficient verification of data authenticity vulnerability [CWE-345] in Fortinet FortiOS SSL-VPN tunnel mode version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.7 and before 7.0.12 & FortiProxy SSL-VPN tunnel mode version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.7 and before 7.0.13 allows an authenticated VPN user to send (but not receive) packets spoofing the IP of another user via crafted network packets.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:7.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortios",
    "versions": [
      {
        "status": "affected",
        "version": "7.4.0",
        "versionType": "custom",
        "lessThanOrEqual": "7.4.1"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortios",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.0",
        "versionType": "custom",
        "lessThanOrEqual": "7.2.7"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:7.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "7.4.0",
        "versionType": "custom",
        "lessThanOrEqual": "7.4.1"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortios",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0",
        "lessThan": "7.0.12",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortios",
    "versions": [
      {
        "status": "affected",
        "version": "6.4.0",
        "versionType": "custom",
        "lessThanOrEqual": "6.4.15"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortios",
    "versions": [
      {
        "status": "affected",
        "version": "6.2.0",
        "versionType": "custom",
        "lessThanOrEqual": "6.2.16"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:7.4.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "7.4.0",
        "versionType": "custom",
        "lessThanOrEqual": "7.4.1"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:7.2.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "7.2.0",
        "versionType": "custom",
        "lessThanOrEqual": "7.2.7"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:7.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "7.0.13"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:2.3:a:fortinet:fortiproxy:2.0.0:*:*:*:*:*:*:*"
    ],
    "vendor": "fortinet",
    "product": "fortiproxy",
    "versions": [
      {
        "status": "affected",
        "version": "2.0.0",
        "versionType": "custom",
        "lessThanOrEqual": "2.0.14"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N/E:P/RC:C

AI Score

6.7

Confidence

High

EPSS

0

Percentile

14.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-45586