ID

VAR-202006-1551


CVE

CVE-2020-9292


TITLE

FortiSIEM Windows Agent Vulnerability in unquoted search paths or elements in

Trust: 0.8

sources: JVNDB: JVNDB-2020-006122

DESCRIPTION

An unquoted service path vulnerability in the FortiSIEM Windows Agent component may allow an attacker to gain elevated privileges via the AoWinAgt executable service path. (DoS) It may be put into a state. Fortinet FortiSIEM Windows Agent is an agent program used by Fortinet to collect logs and other behaviors from Windows servers. A security vulnerability exists in Fortinet FortiSIEM Windows Agent 3.1.2 and earlier versions. An attacker could exploit this vulnerability to elevate privileges

Trust: 1.71

sources: NVD: CVE-2020-9292 // JVNDB: JVNDB-2020-006122 // VULHUB: VHN-187417

AFFECTED PRODUCTS

vendor:fortinetmodel:fortisiem windows agentscope:lteversion:3.1.2

Trust: 1.0

vendor:fortinetmodel:fortisiem windows agentscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-006122 // NVD: CVE-2020-9292

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-9292
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-006122
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202006-422
value: CRITICAL

Trust: 0.6

VULHUB: VHN-187417
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-9292
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-006122
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-187417
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-9292
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-006122
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-187417 // JVNDB: JVNDB-2020-006122 // CNNVD: CNNVD-202006-422 // NVD: CVE-2020-9292

PROBLEMTYPE DATA

problemtype:CWE-428

Trust: 1.9

sources: VULHUB: VHN-187417 // JVNDB: JVNDB-2020-006122 // NVD: CVE-2020-9292

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202006-422

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202006-422

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-006122

PATCH

title:FG-IR-20-021url:https://fortiguard.com/advisory/FG-IR-20-021

Trust: 0.8

title:Fortinet FortiSIEM Windows Agent Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=121044

Trust: 0.6

sources: JVNDB: JVNDB-2020-006122 // CNNVD: CNNVD-202006-422

EXTERNAL IDS

db:NVDid:CVE-2020-9292

Trust: 2.5

db:JVNDBid:JVNDB-2020-006122

Trust: 0.8

db:CNNVDid:CNNVD-202006-422

Trust: 0.7

db:AUSCERTid:ESB-2020.1964

Trust: 0.6

db:VULHUBid:VHN-187417

Trust: 0.1

sources: VULHUB: VHN-187417 // JVNDB: JVNDB-2020-006122 // CNNVD: CNNVD-202006-422 // NVD: CVE-2020-9292

REFERENCES

url:https://fortiguard.com/advisory/fg-ir-20-021

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-9292

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9292

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.1964/

Trust: 0.6

sources: VULHUB: VHN-187417 // JVNDB: JVNDB-2020-006122 // CNNVD: CNNVD-202006-422 // NVD: CVE-2020-9292

SOURCES

db:VULHUBid:VHN-187417
db:JVNDBid:JVNDB-2020-006122
db:CNNVDid:CNNVD-202006-422
db:NVDid:CVE-2020-9292

LAST UPDATE DATE

2024-11-23T23:11:24.209000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-187417date:2020-06-09T00:00:00
db:JVNDBid:JVNDB-2020-006122date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-422date:2020-06-10T00:00:00
db:NVDid:CVE-2020-9292date:2024-11-21T05:40:22.240

SOURCES RELEASE DATE

db:VULHUBid:VHN-187417date:2020-06-04T00:00:00
db:JVNDBid:JVNDB-2020-006122date:2020-07-01T00:00:00
db:CNNVDid:CNNVD-202006-422date:2020-06-04T00:00:00
db:NVDid:CVE-2020-9292date:2020-06-04T13:15:11.367