An insufficient session expiration vulnerability [CWE-613] vulnerability in FortiOS 7.2.5 and below, 7.0 all versions, 6.4 all versions; FortiProxy 7.2 all versions, 7.0 all versions; FortiPAM 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions; FortiSwitchManager 7.2.1 and below, 7.0 all versions GUI may allow attackers to re-use websessions after GUI logout, should they manage to acquire the required credentials.
References
History

Thu, 22 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Fortinet
Fortinet fortios
Fortinet fortipam
Fortinet fortiproxy
Fortinet fortiswitchmanager
CPEs cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortipam:*:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet fortios
Fortinet fortipam
Fortinet fortiproxy
Fortinet fortiswitchmanager

Tue, 13 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 13 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
Description An insufficient session expiration vulnerability [CWE-613] vulnerability in FortiOS 7.2.5 and below, 7.0 all versions, 6.4 all versions; FortiProxy 7.2 all versions, 7.0 all versions; FortiPAM 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions; FortiSwitchManager 7.2.1 and below, 7.0 all versions GUI may allow attackers to re-use websessions after GUI logout, should they manage to acquire the required credentials.
Weaknesses CWE-613
References
Metrics cvssV3_1

{'score': 3.5, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:X/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2024-08-13T15:51:57.147Z

Updated: 2024-08-13T17:32:25.867Z

Reserved: 2022-11-23T14:57:05.613Z

Link: CVE-2022-45862

cve-icon Vulnrichment

Updated: 2024-08-13T17:32:21.915Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-13T16:15:07.977

Modified: 2024-08-22T14:32:16.823

Link: CVE-2022-45862

cve-icon Redhat

No data.