#VU74852 Open redirect in FortiOS and FortiProxy


Published: 2023-04-11

Vulnerability identifier: #VU74852

Vulnerability risk: Low

CVSSv3.1: 3 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22641

CWE-ID: CWE-601

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FortiOS
Operating systems & Components / Operating system
FortiProxy
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Fortinet, Inc

Description

The vulnerability allows a remote attacker to redirect victims to arbitrary URL.

The vulnerability exists due to improper sanitization of user-supplied data in sslvpnd. A remote attacker can create a link that leads to a trusted website, however, when clicked, redirects the victim to arbitrary domain.

Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FortiOS: 6.2.0 - 6.2.13, 6.4.0 - 6.4.12, 6.0.0 - 6.0.16, 7.0.0 - 7.0.9, 7.2.0 - 7.2.3

FortiProxy: 2.0.0 - 2.0.12, 7.0.0 - 7.0.8, 7.2.0 - 7.2.2, 1.2.0 - 1.2.13, 1.1.0 - 1.1.6, 1.0.0 - 1.0.7


External links
http://fortiguard.fortinet.com/psirt/FG-IR-22-479


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability