CVE-2023-27998

A lack of custom error pages vulnerability [CWE-756] in FortiPresence versions 1.2.0 through 1.2.1 and all versions of 1.1 and 1.0 may allow an unauthenticated attacker with the ability to navigate to the login GUI to gain sensitive information via navigating to specific HTTP(s) paths.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-288 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortipresence:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.2.1:*:*:*:*:*:*:*

History

15 Sep 2023, 14:57

Type Values Removed Values Added
CWE CWE-755
First Time Fortinet
Fortinet fortipresence
References (MISC) https://fortiguard.com/psirt/FG-IR-22-288 - (MISC) https://fortiguard.com/psirt/FG-IR-22-288 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:a:fortinet:fortipresence:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortipresence:1.1.0:*:*:*:*:*:*:*

13 Sep 2023, 13:57

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-13 13:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-27998

Mitre link : CVE-2023-27998

CVE.ORG link : CVE-2023-27998


JSON object : View

Products Affected

fortinet

  • fortipresence
CWE
CWE-755

Improper Handling of Exceptional Conditions

CWE-756

Missing Custom Error Page