Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 1 |
CVE-ID | CVE-2022-43954 |
CWE-ID | CWE-532 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
FortiPortal Server applications / IDS/IPS systems, Firewalls and proxy servers |
Vendor | Fortinet, Inc |
Security Bulletin
This security bulletin contains one medium risk vulnerability.
EUVDB-ID: #VU72354
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-43954
CWE-ID:
CWE-532 - Information Exposure Through Log Files
Exploit availability: No
DescriptionThe vulnerability allows a remote user to gain access to sensitive information.
The vulnerability exists due to software stores sensitive information into log files. A remote user can view passwords in clear text on the audit log page.
MitigationInstall updates from vendor's website.
Vulnerable software versionsFortiPortal: 7.0.0 - 7.0.2
CPE2.3http://fortiguard.com/psirt/FG-IR-22-430
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
How the attacker can exploit this vulnerability?
The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.