2024-07-14 02:06:08 +00:00

114 lines
3.6 KiB
JSON

{
"id": "CVE-2023-44248",
"sourceIdentifier": "psirt@fortinet.com",
"published": "2023-11-14T18:15:54.470",
"lastModified": "2023-11-21T01:39:38.243",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An improper access control vulnerability [CWE-284] in\u00a0FortiEDRCollectorWindows version 5.2.0.4549 and below, 5.0.3.1007 and below, 4.0 all may allow a local attacker to prevent the collector service to start in the next system reboot by tampering with some registry keys of the service."
},
{
"lang": "es",
"value": "Una vulnerabilidad de control de acceso inadecuado [CWE-284] en FortiEDRCollectorWindows versi\u00f3n 5.2.0.4549 y anteriores, 5.0.3.1007 y anteriores, 4.0 puede permitir que un atacante local impida que el servicio recopilador se inicie en el siguiente reinicio del sistema alterando algunas claves de registro del servicio."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "psirt@fortinet.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 4.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@fortinet.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:windows:*:*",
"versionStartIncluding": "5.0.3",
"versionEndIncluding": "5.0.3.1007",
"matchCriteriaId": "1A10D784-1ED4-46CC-AEB0-F006F8B0E16E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiedr:*:*:*:*:*:windows:*:*",
"versionStartIncluding": "5.2.0",
"versionEndIncluding": "5.2.0.4549",
"matchCriteriaId": "2AF2B177-B287-4C8F-B1F4-42D3051D5EC7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:fortinet:fortiedr:4.0.0:*:*:*:*:windows:*:*",
"matchCriteriaId": "895977DC-C7C4-422F-BCAC-B2B46582A912"
}
]
}
]
}
],
"references": [
{
"url": "https://fortiguard.com/psirt/FG-IR-23-306",
"source": "psirt@fortinet.com",
"tags": [
"Vendor Advisory"
]
}
]
}