6.7
MEDIUM
CVE-2023-41842
Fortinet Format String Vulnerability
Description

A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiManager version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer-BigData before 7.2.5 and Fortinet FortiPortal version 6.0 all versions and version 5.3 all versions allows a privileged attacker to execute unauthorized code or commands via specially crafted command arguments.

INFO

Published Date :

March 12, 2024, 3:15 p.m.

Last Modified :

March 21, 2024, 9:04 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2023-41842 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-41842 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fortinet fortimanager
2 Fortinet fortiportal
3 Fortinet fortianalyzer
4 Fortinet fortianalyzer_bigdata
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-41842.

URL Resource
https://fortiguard.com/psirt/FG-IR-23-304 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Build a local copy of CVE (NVD and Japanese JVN). Server mode for easy querying.

Makefile Go Dockerfile Python

Updated: 3 weeks, 1 day ago
362 stars 110 fork 110 watcher
Born at : March 24, 2016, 9:05 a.m. This repo has been linked 21 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-41842 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-41842 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://fortiguard.com/psirt/FG-IR-23-304 No Types Assigned https://fortiguard.com/psirt/FG-IR-23-304 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 7.0.10 *cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.4 *cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.2 *cpe:2.3:a:fortinet:fortianalyzer_bigdata:6.2.5:*:*:*:*:*:*:* *cpe:2.3:a:fortinet:fortianalyzer_bigdata:*:*:*:*:*:*:*:* versions from (including) 6.4.5 up to (including) 6.4.7 *cpe:2.3:a:fortinet:fortianalyzer_bigdata:*:*:*:*:*:*:*:* versions from (including) 7.0.1 up to (including) 7.0.6 *cpe:2.3:a:fortinet:fortianalyzer_bigdata:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.6 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 7.0.10 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 7.2.0 up to (excluding) 7.2.4 *cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (excluding) 7.4.2 *cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:* versions from (including) 5.3.0 up to (including) 6.0.14
  • CVE Received by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Added Description A use of externally-controlled format string vulnerability [CWE-134] in Fortinet FortiManager version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer version 7.4.0 through 7.4.1, version 7.2.0 through 7.2.3 and before 7.0.10, Fortinet FortiAnalyzer-BigData before 7.2.5 and Fortinet FortiPortal version 6.0 all versions and version 5.3 all versions allows a privileged attacker to execute unauthorized code or commands via specially crafted command arguments.
    Added Reference Fortinet, Inc. https://fortiguard.com/psirt/FG-IR-23-304 [No types assigned]
    Added CWE Fortinet, Inc. CWE-134
    Added CVSS V3.1 Fortinet, Inc. AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41842 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-41842 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability