-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2498
       FortiNAC - Stored XSS triggering RCE via license key forgery
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           FortiNAC
Publisher:         Fortinet
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-22637  

Original Bulletin: 
   https://fortiguard.fortinet.com/psirt/FG-IR-23-013

Comment: CVSS (Max):  5.9 CVE-2023-22637 (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:P/RL:X/RC:R)
         CVSS Source: Fortinet
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:P/RL:X/RC:R

- --------------------------BEGIN INCLUDED TEXT--------------------

FortiNAC - Stored XSS triggering RCE via license key forgery

IR Number    : FG-IR-23-013
Date         : May 3, 2023
Severity     : Medium
CVSSv3 Score : 5.9
Impact       : Execute unauthorized code or commands
CVE ID       : CVE-2023-22637
Affected Products: FortiNAC: 9.4.2, 9.4.1, 9.4.0, 9.2.7, 9.2.6, 9.2.5, 9.2.4, 
	9.2.3, 9.2.2, 9.2.1, 9.2.0, 9.1.9, 9.1.8, 9.1.7, 9.1.6, 9.1.5, 9.1.4, 
	9.1.3, 9.1.2, 9.1.1, 9.1.0, 8.8.9, 8.8.8, 8.8.7, 8.8.6, 8.8.5, 8.8.4, 
	8.8.3, 8.8.2, 8.8.11, 8.8.10, 8.8.1, 8.8.0, 8.7.6, 8.7.5, 8.7.4, 8.7.3, 
	8.7.2, 8.7.1, 8.7.0

Summary

An improper neutralization of input during web page generation ('Cross-site
Scripting') vulnerability [CWE-79] in FortiNAC License Management would permit
an authenticated attacker to trigger remote code execution via crafted
licenses.

Affected Products

FortiNAC-F version 7.2.0
FortiNAC version 9.4.0 through 9.4.2
FortiNAC 9.2 all versions
FortiNAC 9.1 all versions
FortiNAC 8.8 all versions
FortiNAC 8.7 all versions

Solutions

Please upgrade to FortiNAC-F version 7.2.1 or above
Please upgrade to FortiNAC version 9.4.3 or above

Acknowledgement

Fortinet is pleased to thank Ilya "E Liu Ha" Polyakov, Angara Security for
bringing this issue to our attention under responsible disclosure.

Timeline

2023-04-13: Initial publication

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=moeq
-----END PGP SIGNATURE-----