Fortinet FortiWeb (FG-IR-23-474)

medium Nessus Plugin ID 197621

Synopsis

Fortinet Firewall is missing one or more security-related updates.

Description

The version of FortiWeb installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the FG-IR-23-474 advisory.

- Multiple improper authorization vulnerabilities [CWE-285] in FortiWeb may allow an authenticated attacker to perform unauthorized ADOM operations via crafted requests. (CVE-2024-23665)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to FortiWeb version 7.2.8 / 7.4.3 or later.

See Also

https://www.fortiguard.com/psirt/FG-IR-23-474

Plugin Details

Severity: Medium

ID: 197621

File Name: fortiweb_FG-IR-23-474.nasl

Version: 1.0

Type: local

Family: Firewalls

Published: 5/22/2024

Updated: 5/22/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.0

CVSS v2

Risk Factor: Medium

Base Score: 5.6

Temporal Score: 4.1

Vector: CVSS2#AV:N/AC:H/Au:S/C:C/I:P/A:N

CVSS Score Source: CVE-2024-23665

CVSS v3

Risk Factor: Medium

Base Score: 5.9

Temporal Score: 5.2

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:fortinet:fortiweb

Required KB Items: Host/Fortigate/model, Host/Fortigate/version

Exploit Ease: No known exploits are available

Patch Publication Date: 5/14/2024

Vulnerability Publication Date: 5/14/2024

Reference Information

CVE: CVE-2024-23665