#VU67039 SQL injection in Fortinet FortiWeb


Published: 2022-09-06

Vulnerability identifier: #VU67039

Vulnerability risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29059

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Fortinet FortiWeb
Server applications / Remote management servers, RDP, SSH

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data within delete filter component. A remote privileged user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.


Mitigation
Install updates from vendor's website.

Vulnerable software versions

Fortinet FortiWeb: 7.0.0 - 7.0.1, 6.4.0 - 6.4.2, 6.3.0 - 6.3.18, 6.2.0 - 6.2.7


External links
http://fortiguard.fortinet.com/psirt/FG-IR-22-140


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability