Weak authentication mechanism in FortiNAC



Published: 2023-05-03 | Updated: 2023-12-29
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-45860
CWE-ID CWE-287
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
FortiNAC
Server applications / IDS/IPS systems, Firewalls and proxy servers

FortiNAC-F
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Fortinet, Inc

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Improper Authentication

EUVDB-ID: #VU84867

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-45860

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in FortiNAC device registration page. A remote attacker can perform password spraying attacks with an increased chance of success.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

FortiNAC: 8.7.0 - 9.4.2

FortiNAC-F: 7.2.0

External links

http://www.fortiguard.fortinet.com/psirt/FG-IR-22-464


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###