Known Exploited Vulnerability
9.8
CRITICAL
CVE-2022-40684
Fortinet Multiple Products Authentication Bypass V - [Actively Exploited]
Description

An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.

INFO

Published Date :

Oct. 18, 2022, 2:15 p.m.

Last Modified :

June 28, 2024, 1:57 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Fortinet FortiOS, FortiProxy, and FortiSwitchManager contain an authentication bypass vulnerability that could allow an unauthenticated attacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.

Required Action :

Apply updates per vendor instructions.

Notes :

https://www.fortiguard.com/psirt/FG-IR-22-377

Public PoC/Exploit Available at Github

CVE-2022-40684 has a 50 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-40684 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortios
2 Fortinet fortiswitchmanager
3 Fortinet fortiproxy
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-40684.

URL Resource
http://packetstormsecurity.com/files/169431/Fortinet-FortiOS-FortiProxy-FortiSwitchManager-Authentication-Bypass.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html Exploit Third Party Advisory VDB Entry
https://fortiguard.com/psirt/FG-IR-22-377 Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Latest CVEs with their Proof of Concept exploits.

Python

Updated: 1 week, 4 days ago
5 stars 1 fork 1 watcher
Born at : May 24, 2024, 11:02 a.m. This repo has been linked 78 different CVEs too.

Fortigate Log Digger

Python

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 17, 2024, 1:24 p.m. This repo has been linked 3 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Go PowerShell Python C#

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 4:35 p.m. This repo has been linked 28 different CVEs too.

None

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2023, 9:29 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 4, 2023, 6:14 a.m. This repo has been linked 25 different CVEs too.

A Common Vulnerability PoC Knowledge Base一个普遍漏洞POC知识库

vulnerability

Updated: 2 months ago
17 stars 6 fork 6 watcher
Born at : June 24, 2023, 3:12 p.m. This repo has been linked 232 different CVEs too.

None

Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 8, 2023, 12:33 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

一键枚举所有用户名以及写入SSH公钥

Python

Updated: 1 year, 5 months ago
5 stars 0 fork 0 watcher
Born at : Feb. 27, 2023, 6:05 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Rust

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 17, 2023, 7:49 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-40684 vulnerability anywhere in the article.

  • Google Cloud
Ransomware Rebounds: Extortion Threat Surges in 2023, Attackers Rely on Publicly Available and Legitimate Tools

Written by: Bavi Sadayappan, Zach Riddle, Jordan Nuce, Joshua Shilko, Jeremy Kennelly A version of this blog post was published to the Mandiant Advantage portal on April 18, 2024. Executive Summary In ... Read more

Published Date: Jun 03, 2024 (3 months, 2 weeks ago)

The following table lists the changes that have been made to the CVE-2022-40684 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/169431/Fortinet-FortiOS-FortiProxy-FortiSwitchManager-Authentication-Bypass.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/169431/Fortinet-FortiOS-FortiProxy-FortiSwitchManager-Authentication-Bypass.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html No Types Assigned http://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-306 CWE-287
  • CVE Modified by [email protected]

    Mar. 27, 2023

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/171515/Fortinet-7.2.1-Authentication-Bypass.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 20, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/169431/Fortinet-FortiOS-FortiProxy-FortiSwitchManager-Authentication-Bypass.html No Types Assigned http://packetstormsecurity.com/files/169431/Fortinet-FortiOS-FortiProxy-FortiSwitchManager-Authentication-Bypass.html Exploit, Third Party Advisory
    Changed Reference Type https://fortiguard.com/psirt/FG-IR-22-377 No Types Assigned https://fortiguard.com/psirt/FG-IR-22-377 Mitigation, Vendor Advisory
    Added CWE NIST CWE-306
    Added CPE Configuration OR *cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.7 *cpe:2.3:a:fortinet:fortiproxy:7.2.0:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortiswitchmanager:7.0.0:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortiswitchmanager:7.2.0:*:*:*:*:*:*:* *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.0.0 up to (excluding) 7.0.7 *cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.2
  • CVE Modified by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/169431/Fortinet-FortiOS-FortiProxy-FortiSwitchManager-Authentication-Bypass.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-40684 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.37 }} 0.01%

score

0.99927

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability