SQL injection in Fortinet FortiADC



Published: 2022-12-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-33875
CWE-ID CWE-89
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiADC
Server applications / Other server solutions

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) SQL injection

EUVDB-ID: #VU69941

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33875

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data in configuration backup feature. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation

Install update from vendor's website.

Vulnerable software versions

FortiADC: 5.2.0 - 7.1.0

External links

http://fortiguard.com/psirt/FG-IR-22-252


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###