CWE
287
Advisory Published
Updated

CVE-2022-27484

First published: Wed Aug 03 2022(Updated: )

A unverified password change in Fortinet FortiADC version 6.2.0 through 6.2.3, 6.1.x, 6.0.x, 5.x.x allows an authenticated attacker to bypass the Old Password check in the password change form via a crafted HTTP request.

Credit: psirt@fortinet.com psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet FortiADC>=5.0.0<6.2.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Fortinet FortiADC vulnerability?

    The vulnerability ID is CVE-2022-27484.

  • What is the severity of CVE-2022-27484?

    The severity of CVE-2022-27484 is medium (4.3).

  • What is the affected software version range for CVE-2022-27484?

    The affected software versions range from 6.2.0 through 6.2.3, 6.1.x, 6.0.x, and 5.x.x.

  • How does CVE-2022-27484 work?

    CVE-2022-27484 allows an authenticated attacker to bypass the Old Password check in the password change form via a crafted HTTP request.

  • Is there a fix available for CVE-2022-27484?

    Yes, upgrading to version 6.2.4 or higher of Fortinet FortiADC resolves the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203