8.0
HIGH
CVE-2022-39950
FortiManager/FortiAnalyzer Stored XSS Impermissible Comment Injection
Description

An improper neutralization of input during web page generation vulnerability [CWE-79] exists in FortiManager and FortiAnalyzer 6.0.0 all versions, 6.2.0 all versions, 6.4.0 through 6.4.8, and 7.0.0 through 7.0.4. Report templates may allow a low privilege level attacker to perform an XSS attack via posting a crafted CKeditor "protected" comment as described in CVE-2020-9281.

INFO

Published Date :

Nov. 2, 2022, 12:15 p.m.

Last Modified :

Nov. 3, 2022, 5:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2022-39950 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortimanager
2 Fortinet fortianalyzer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39950.

URL Resource
https://fortiguard.com/psirt/FG-IR-21-228 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39950 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39950 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 03, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://fortiguard.com/psirt/FG-IR-21-228 No Types Assigned https://fortiguard.com/psirt/FG-IR-21-228 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.2.9 *cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (including) 6.4.8 *cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.4 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 6.0.0 up to (including) 6.2.9 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 6.4.0 up to (including) 6.4.8 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (including) 7.0.4
  • CVE Modified by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Changed Description An improper neutralization of input during web page generation vulnerability [CWE-79] exists in FortiManager and FortiAnalyzer 6.0.0 all versions, 6.2.0 all versions, 6.4.0 through 6.4.8, and 7.0.0 through 7.0.4. Report templates may allow a low privilege level attacker to perform an XSS attack via posting a crafted CKeditor "protected" comment as described in CVE-2020-9281. An improper neutralization of input during web page generation vulnerability [CWE-79] exists in FortiManager and FortiAnalyzer 6.0.0 all versions, 6.2.0 all versions, 6.4.0 through 6.4.8, and 7.0.0 through 7.0.4. Report templates may allow a low privilege level attacker to perform an XSS attack via posting a crafted CKeditor "protected" comment as described in CVE-2020-9281.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39950 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39950 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.22387

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability