FortiNAC - External Control of File Name or Path in keyUpload scriptlet (FG-IR-22-300)

critical Nessus Plugin ID 177633

Synopsis

The remote Fortinet FortiNAC host is missing a security update.

Description

The version of Fortinet FortiNAC installed on the remote host is 8.3.x, 8.5.x, 8.6.x, 8.7.x, 8.8.x, 9.1.x prior to 9.1.8, 9.2.x prior to 9.2.6, or 9.4.x prior to 9.4.1. It is, therefore, affected by an external control of file name or path security issue. An unauthenticated, remote attacker can exploit this, via a specially crafted HTTP request, to execute unauthorized code or commands.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to FortiNAC versions 9.1.8, 9.2.6, 9.4.1, or later, or upgrade to FortiNAC F version 7.2.0 or later.

See Also

https://www.fortiguard.com/psirt/FG-IR-22-300

Plugin Details

Severity: Critical

ID: 177633

File Name: fortinac_FG-IR-22-300.nasl

Version: 1.1

Type: remote

Family: CGI abuses

Published: 6/26/2023

Updated: 7/6/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-39952

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:fortinet:fortinac

Required KB Items: installed_sw/Fortinet FortiNAC

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/16/2023

Vulnerability Publication Date: 2/16/2023

Exploitable With

Metasploit (Fortinet FortiNAC keyUpload.jsp arbitrary file write)

Reference Information

CVE: CVE-2022-39952