CVE-2022-33875

An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-252 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:48

Type Values Removed Values Added
Summary An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests. An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.

08 Dec 2022, 15:40

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-89
CPE cpe:2.3:a:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:7.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*
References (MISC) https://fortiguard.com/psirt/FG-IR-22-252 - (MISC) https://fortiguard.com/psirt/FG-IR-22-252 - Vendor Advisory
First Time Fortinet fortiadc
Fortinet

06 Dec 2022, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-06 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-33875

Mitre link : CVE-2022-33875

CVE.ORG link : CVE-2022-33875


JSON object : View

Products Affected

fortinet

  • fortiadc
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')