gsd-2022-27490
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-27490", "id": "GSD-2022-27490" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-27490" ], "details": "A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands.", "id": "GSD-2022-27490", "modified": "2023-12-13T01:19:41.438508Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2022-27490", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "FortiManager", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "6.0.0", "version_value": "6.0.4" }, { "version_affected": "\u003c=", "version_name": "5.6.0", "version_value": "5.6.11" } ] } }, { "product_name": "FortiAnalyzer", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "6.0.0", "version_value": "6.0.4" }, { "version_affected": "\u003c=", "version_name": "5.6.0", "version_value": "5.6.11" } ] } }, { "product_name": "FortiPortal", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "6.0.0", "version_value": "6.0.9" }, { "version_affected": "\u003c=", "version_name": "5.3.0", "version_value": "5.3.8" }, { "version_affected": "\u003c=", "version_name": "5.2.0", "version_value": "5.2.6" }, { "version_affected": "\u003c=", "version_name": "5.1.0", "version_value": "5.1.2" }, { "version_affected": "\u003c=", "version_name": "5.0.0", "version_value": "5.0.3" }, { "version_affected": "\u003c=", "version_name": "4.2.0", "version_value": "4.2.2" }, { "version_affected": "\u003c=", "version_name": "4.1.0", "version_value": "4.1.2" } ] } }, { "product_name": "FortiSwitch", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "7.0.0", "version_value": "7.0.4" }, { "version_affected": "\u003c=", "version_name": "6.4.0", "version_value": "6.4.10" }, { "version_affected": "\u003c=", "version_name": "6.2.0", "version_value": "6.2.7" }, { "version_affected": "\u003c=", "version_name": "6.0.0", "version_value": "6.0.7" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands." } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-200", "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/psirt/FG-IR-18-232", "refsource": "MISC", "url": "https://fortiguard.com/psirt/FG-IR-18-232" } ] }, "solution": [ { "lang": "en", "value": "Upgrade to FortiManager\u00a0version 6.0.5\u00a0and above,\nUpgrade to FortiManager\u00a0version 6.2.0\u00a0and above.\nUpgrade to FortiAnalyzer version 6.0.5\u00a0and above,\nUpgrade to FortiAnalyzer version 6.2.0\u00a0and above.\nUpgrade to FortiPortal\u00a0version 6.0.10\u00a0and above.\nUpgrade to FortiSwitch version 6.4.11 and above,\nUpgrade to FortiSwitch version 7.0.5 and above." } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.2", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.0.3", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.1.2", "versionStartIncluding": "4.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.2", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.2.6", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.11", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.11", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.7", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.2.7", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.3.8", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.4.10", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.4", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.4", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.0.9", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2022-27490" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/psirt/FG-IR-18-232", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.com/psirt/FG-IR-18-232" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-03-14T19:27Z", "publishedDate": "2023-03-07T17:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.