ID

VAR-202302-1271


CVE

CVE-2022-39952


TITLE

fortinet's  FortiNAC  Vulnerability in leaking resources to the wrong area in

Trust: 0.8

sources: JVNDB: JVNDB-2023-004446

DESCRIPTION

A external control of file name or path in Fortinet FortiNAC versions 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.7, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, 8.3.7 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP request. fortinet's FortiNAC Exists in a vulnerability related to the leakage of resources to the wrong area.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2022-39952 // JVNDB: JVNDB-2023-004446 // VULHUB: VHN-435749 // VULMON: CVE-2022-39952

AFFECTED PRODUCTS

vendor:fortinetmodel:fortinacscope:gteversion:9.4.0

Trust: 1.0

vendor:fortinetmodel:fortinacscope:ltversion:9.2.6

Trust: 1.0

vendor:fortinetmodel:fortinacscope:gteversion:9.1.0

Trust: 1.0

vendor:fortinetmodel:fortinacscope:gteversion:8.3.7

Trust: 1.0

vendor:fortinetmodel:fortinacscope:lteversion:8.8.9

Trust: 1.0

vendor:fortinetmodel:fortinacscope:gteversion:9.2.0

Trust: 1.0

vendor:fortinetmodel:fortinacscope:ltversion:9.1.8

Trust: 1.0

vendor:fortinetmodel:fortinacscope:ltversion:9.4.1

Trust: 1.0

vendor:フォーティネットmodel:fortinacscope:eqversion: -

Trust: 0.8

vendor:フォーティネットmodel:fortinacscope:eqversion:9.4.0 that's all 9.4.1

Trust: 0.8

vendor:フォーティネットmodel:fortinacscope:eqversion:8.3.7 to 8.8.9

Trust: 0.8

vendor:フォーティネットmodel:fortinacscope:eqversion:9.1.0 that's all 9.1.8

Trust: 0.8

vendor:フォーティネットmodel:fortinacscope:eqversion:9.2.0 that's all 9.2.6

Trust: 0.8

sources: JVNDB: JVNDB-2023-004446 // NVD: CVE-2022-39952

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-39952
value: CRITICAL

Trust: 1.8

psirt@fortinet.com: CVE-2022-39952
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-202302-1434
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-39952
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-004446 // NVD: CVE-2022-39952 // NVD: CVE-2022-39952 // CNNVD: CNNVD-202302-1434

PROBLEMTYPE DATA

problemtype:CWE-668

Trust: 1.0

problemtype:Leakage of resources to the wrong area (CWE-668) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-610

Trust: 0.1

sources: VULHUB: VHN-435749 // JVNDB: JVNDB-2023-004446 // NVD: CVE-2022-39952

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-1434

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202302-1434

CONFIGURATIONS

sources: NVD: CVE-2022-39952

PATCH

title:FG-IR-22-300url:https://fortiguard.com/psirt/fg-ir-22-300

Trust: 0.8

title:Fortinet FortiNAC Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=226804

Trust: 0.6

title: - url:https://github.com/florian-r0th/cve-2022-39952

Trust: 0.1

sources: VULMON: CVE-2022-39952 // JVNDB: JVNDB-2023-004446 // CNNVD: CNNVD-202302-1434

EXTERNAL IDS

db:NVDid:CVE-2022-39952

Trust: 3.4

db:JVNDBid:JVNDB-2023-004446

Trust: 0.8

db:CNNVDid:CNNVD-202302-1434

Trust: 0.6

db:VULHUBid:VHN-435749

Trust: 0.1

db:VULMONid:CVE-2022-39952

Trust: 0.1

sources: VULHUB: VHN-435749 // VULMON: CVE-2022-39952 // JVNDB: JVNDB-2023-004446 // NVD: CVE-2022-39952 // CNNVD: CNNVD-202302-1434

REFERENCES

url:https://fortiguard.com/psirt/fg-ir-22-300

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-39952

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-39952/

Trust: 0.6

url:https://github.com/florian-r0th/cve-2022-39952

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-435749 // VULMON: CVE-2022-39952 // JVNDB: JVNDB-2023-004446 // NVD: CVE-2022-39952 // CNNVD: CNNVD-202302-1434

SOURCES

db:VULHUBid:VHN-435749
db:VULMONid:CVE-2022-39952
db:JVNDBid:JVNDB-2023-004446
db:NVDid:CVE-2022-39952
db:CNNVDid:CNNVD-202302-1434

LAST UPDATE DATE

2023-12-18T13:59:17.782000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-435749date:2023-02-24T00:00:00
db:VULMONid:CVE-2022-39952date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2023-004446date:2023-10-30T06:18:00
db:NVDid:CVE-2022-39952date:2023-11-07T03:50:41.250
db:CNNVDid:CNNVD-202302-1434date:2023-02-27T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-435749date:2023-02-16T00:00:00
db:VULMONid:CVE-2022-39952date:2023-02-16T00:00:00
db:JVNDBid:JVNDB-2023-004446date:2023-10-30T00:00:00
db:NVDid:CVE-2022-39952date:2023-02-16T19:15:13.060
db:CNNVDid:CNNVD-202302-1434date:2023-02-16T00:00:00