Risk | Low |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2023-36642 CVE-2023-40715 CVE-2023-40717 |
CWE-ID | CWE-78 CWE-312 CWE-798 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
FortiTester Server applications / Other server solutions |
Vendor | Fortinet, Inc |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU81223
Risk: Low
CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-36642
CWE-ID:
CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
Exploit availability: No
DescriptionThe vulnerability allows a remote user to escalate privileges on the system.
The vulnerability exists due to improper input validation in FortiGuard explicit proxy setting within the management interface of FortiTester. A remote privileged user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsFortiTester: 3.0.0 - 7.2.3
CPE2.3http://fortiguard.com/psirt/FG-IR-22-501
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU81222
Risk: Low
CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-40715
CWE-ID:
CWE-312 - Cleartext Storage of Sensitive Information
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain access to sensitive information.
The vulnerability exists due to FortiTeste stores in clear text passwords of external servers configured in the device. A local user can gain access to sensitive information.
Install updates from vendor's website.
Vulnerable software versionsFortiTester: 2.3.0 - 7.2.3
CPE2.3http://fortiguard.com/psirt/FG-IR-22-465
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU81220
Risk: Low
CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-40717
CWE-ID:
CWE-798 - Use of Hard-coded Credentials
Exploit availability: No
DescriptionThe vulnerability allows a local user to gain full access to the database.
The vulnerability exists due to presence of hard-coded credentials in application code. A local user with shell access to the system can gain unauthorized access to the mongodb database.
Install updates from vendor's website.
Vulnerable software versionsFortiTester: 2.3.0 - 7.2.3
CPE2.3http://fortiguard.com/psirt/FG-IR-22-245
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.