CWE
306
Advisory Published
Updated

CVE-2022-41331

First published: Tue Apr 11 2023(Updated: )

A missing authentication for critical function vulnerability [CWE-306] in FortiPresence infrastructure server before version 1.2.1 allows a remote, unauthenticated attacker to access the Redis and MongoDB instances via crafted authentication requests.

Credit: psirt@fortinet.com

Affected SoftwareAffected VersionHow to fix
Fortinet FortiProxy>=1.0.0<2.0.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this vulnerability?

    The vulnerability ID for this vulnerability is CVE-2022-41331.

  • What is the severity level of CVE-2022-41331?

    The severity level of CVE-2022-41331 is critical (9.8).

  • What is the CWE ID for this vulnerability?

    The CWE ID for this vulnerability is CWE-306.

  • How does this vulnerability affect FortiPresence infrastructure server?

    This vulnerability allows a remote, unauthenticated attacker to access the Redis and MongoDB instances of FortiPresence infrastructure server before version 1.2.1 via crafted authentication requests.

  • How can I fix this vulnerability?

    To fix this vulnerability, update FortiPresence infrastructure server to version 1.2.1 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203