CVE-2022-43951

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.11 and below, 8.7.6 and below may allow an unauthenticated attacker to access sensitive information via crafted HTTP requests.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-409 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortinac-f:*:*:*:*:*:*:*:*

History

18 Apr 2023, 19:27

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References (MISC) https://fortiguard.com/psirt/FG-IR-22-409 - (MISC) https://fortiguard.com/psirt/FG-IR-22-409 - Vendor Advisory
CPE cpe:2.3:a:fortinet:fortinac-f:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
First Time Fortinet fortinac
Fortinet fortinac-f
Fortinet
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

11 Apr 2023, 17:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-11 17:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-43951

Mitre link : CVE-2022-43951

CVE.ORG link : CVE-2022-43951


JSON object : View

Products Affected

fortinet

  • fortinac
  • fortinac-f
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor