Vulnerability Details : CVE-2022-39952
Public exploit exists!
A external control of file name or path in Fortinet FortiNAC versions 9.4.0, 9.2.0 through 9.2.5, 9.1.0 through 9.1.7, 8.8.0 through 8.8.11, 8.7.0 through 8.7.6, 8.6.0 through 8.6.5, 8.5.0 through 8.5.4, 8.3.7 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP request.
Products affected by CVE-2022-39952
- cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
- cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
- cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
- cpe:2.3:a:fortinet:fortinac:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-39952
93.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2022-39952
-
Fortinet FortiNAC keyUpload.jsp arbitrary file write
Disclosure Date: 2023-02-16First seen: 2023-09-11exploit/linux/http/fortinac_keyupload_file_writeThis module uploads a payload to the /tmp directory in addition to a cron job to /etc/cron.d which executes the payload in the context of the root user. The core vulnerability is an arbitrary file write issue in /configWizard/keyUpload.jsp which is accessibl
CVSS scores for CVE-2022-39952
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
Fortinet, Inc. |
CWE ids for CVE-2022-39952
-
The product uses an externally controlled name or reference that resolves to a resource that is outside of the intended control sphere.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-39952
-
https://fortiguard.com/psirt/FG-IR-22-300
PSIRT Advisories | FortiGuardVendor Advisory
Jump to