CVE-2022-29060

A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiDDoS API 5.5.0 through 5.5.1, 5.4.0 through 5.4.2, 5.3.0 through 5.3.1, 5.2.0, 5.1.0 may allow an attacker who managed to retrieve the key from one device to sign JWT tokens for any device.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-22-071 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.4.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.5.1:*:*:*:*:*:*:*

History

27 Jul 2022, 12:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
References (CONFIRM) https://fortiguard.com/psirt/FG-IR-22-071 - (CONFIRM) https://fortiguard.com/psirt/FG-IR-22-071 - Patch, Vendor Advisory
CWE CWE-798
CPE cpe:2.3:a:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.4.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiddos:5.4.2:*:*:*:*:*:*:*

19 Jul 2022, 15:11

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-19 14:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-29060

Mitre link : CVE-2022-29060

CVE.ORG link : CVE-2022-29060


JSON object : View

Products Affected

fortinet

  • fortiddos
CWE
CWE-798

Use of Hard-coded Credentials