Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(fortinet): new support for fortinet data feed #336

Merged
merged 1 commit into from
Sep 25, 2023

Conversation

MaineK00n
Copy link
Collaborator

@MaineK00n MaineK00n commented Sep 20, 2023

What did you implement:

new support for fortinet data feed

Type of change

  • New feature (non-breaking change which adds functionality)
  • This change requires a documentation update

How Has This Been Tested?

// terminal 1
$ go-cve-dictionary fetch fortinet
INFO[09-20|22:38:18] Fetching... https://github.com/vulsio/vuls-data-raw-fortinet/archive/refs/heads/main.zip 
INFO[09-20|22:38:20] Inserting Fortinet into DB (sqlite3). 
INFO[09-20|22:38:20] Deleting Fortinet tables... 
INFO[09-20|22:38:20] Inserting fetched 822 CVEs... 
822 / 822 [-----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------] 100.00% ? p/s
INFO[09-20|22:38:20] Refreshed 822 CVEs. 
INFO[09-20|22:38:20] Finished fetching Fortinet.

$ go-cve-dictionary server

// terminal 2
$ curl -s http://127.0.0.1:1323/cves/CVE-2023-33306 | jq "."
{
  "CveID": "CVE-2023-33306",
  "Nvds": [
    {
      "CveID": "CVE-2023-33306",
      "Descriptions": [
        {
          "Lang": "en",
          "Value": "A null pointer dereference in Fortinet FortiOS before 7.2.5,  before 7.0.11 and before 6.4.13, FortiProxy before 7.2.4 and before 7.0.10 allows attacker to denial of sslvpn service via specifically crafted request in bookmark parameter."
        }
      ],
      "Cvss2": {
        "VectorString": "",
        "AccessVector": "",
        "AccessComplexity": "",
        "Authentication": "",
        "ConfidentialityImpact": "",
        "IntegrityImpact": "",
        "AvailabilityImpact": "",
        "BaseScore": 0,
        "Severity": "",
        "ExploitabilityScore": 0,
        "ImpactScore": 0,
        "ObtainAllPrivilege": false,
        "ObtainUserPrivilege": false,
        "ObtainOtherPrivilege": false,
        "UserInteractionRequired": false
      },
      "Cvss3": {
        "VectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
        "AttackVector": "NETWORK",
        "AttackComplexity": "LOW",
        "PrivilegesRequired": "LOW",
        "UserInteraction": "NONE",
        "Scope": "UNCHANGED",
        "ConfidentialityImpact": "NONE",
        "IntegrityImpact": "NONE",
        "AvailabilityImpact": "HIGH",
        "BaseScore": 6.5,
        "BaseSeverity": "MEDIUM",
        "ExploitabilityScore": 2.8,
        "ImpactScore": 3.6
      },
      "Cwes": [
        {
          "CweID": "CWE-476"
        }
      ],
      "Cpes": [
        {
          "URI": "cpe:/o:fortinet:fortios",
          "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "o",
          "Vendor": "fortinet",
          "Product": "fortios",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "7.0.0",
          "VersionEndExcluding": "7.0.11",
          "VersionEndIncluding": "",
          "EnvCpes": []
        },
        {
          "URI": "cpe:/a:fortinet:fortiproxy",
          "FormattedString": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"a\", vendor=\"fortinet\", product=\"fortiproxy\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "a",
          "Vendor": "fortinet",
          "Product": "fortiproxy",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "7.2.0",
          "VersionEndExcluding": "7.2.4",
          "VersionEndIncluding": "",
          "EnvCpes": []
        },
        {
          "URI": "cpe:/a:fortinet:fortiproxy",
          "FormattedString": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"a\", vendor=\"fortinet\", product=\"fortiproxy\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "a",
          "Vendor": "fortinet",
          "Product": "fortiproxy",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "7.0.0",
          "VersionEndExcluding": "7.0.10",
          "VersionEndIncluding": "",
          "EnvCpes": []
        },
        {
          "URI": "cpe:/o:fortinet:fortios",
          "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "o",
          "Vendor": "fortinet",
          "Product": "fortios",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "7.2.0",
          "VersionEndExcluding": "7.2.5",
          "VersionEndIncluding": "",
          "EnvCpes": []
        },
        {
          "URI": "cpe:/o:fortinet:fortios",
          "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "o",
          "Vendor": "fortinet",
          "Product": "fortios",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "6.4.0",
          "VersionEndExcluding": "6.4.13",
          "VersionEndIncluding": "",
          "EnvCpes": []
        }
      ],
      "References": [
        {
          "Link": "https://fortiguard.com/psirt/FG-IR-23-015",
          "Source": "MISC",
          "Tags": "Vendor Advisory",
          "Name": "https://fortiguard.com/psirt/FG-IR-23-015"
        }
      ],
      "Certs": [],
      "PublishedDate": "2023-06-16T10:15:00Z",
      "LastModifiedDate": "2023-06-23T21:27:00Z",
      "DetectionMethod": ""
    }
  ],
  "Jvns": [],
  "Fortinets": [
    {
      "AdvisoryID": "FG-IR-23-015",
      "CveID": "CVE-2023-33306",
      "Title": "FortiOS & FortiProxy: authenticated user null pointer dereference in SSL-VPN",
      "Summary": "A NULL pointer dereference vulnerability [CWE-476] in SSL-VPN may allow an authenticated remote attacker to trigger a crash of the SSL-VPN service via crafted requests.",
      "Descriptions": "",
      "Cvss3": {
        "VectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:F/RL:X/RC:C",
        "AttackVector": "NETWORK",
        "AttackComplexity": "LOW",
        "PrivilegesRequired": "LOW",
        "UserInteraction": "NONE",
        "Scope": "UNCHANGED",
        "ConfidentialityImpact": "NONE",
        "IntegrityImpact": "NONE",
        "AvailabilityImpact": "HIGH",
        "BaseScore": 6.4,
        "BaseSeverity": "",
        "ExploitabilityScore": 0,
        "ImpactScore": 0
      },
      "Cwes": [
        {
          "CweID": "CWE-476"
        }
      ],
      "Cpes": [
        {
          "URI": "cpe:/o:fortinet:fortiproxy",
          "FormattedString": "cpe:2.3:o:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortiproxy\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "o",
          "Vendor": "fortinet",
          "Product": "fortiproxy",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "7.0.0",
          "VersionEndExcluding": "",
          "VersionEndIncluding": "7.0.9"
        },
        {
          "URI": "cpe:/o:fortinet:fortiproxy",
          "FormattedString": "cpe:2.3:o:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
          "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortiproxy\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
          "Part": "o",
          "Vendor": "fortinet",
          "Product": "fortiproxy",
          "Version": "ANY",
          "Update": "ANY",
          "Edition": "ANY",
          "Language": "ANY",
          "SoftwareEdition": "ANY",
          "TargetSW": "ANY",
          "TargetHW": "ANY",
          "Other": "ANY",
          "VersionStartExcluding": "",
          "VersionStartIncluding": "7.2.0",
          "VersionEndExcluding": "",
          "VersionEndIncluding": "7.2.3"
        }
      ],
      "References": null,
      "PublishedDate": "2023-06-16T00:00:00Z",
      "LastModifiedDate": "2023-06-16T00:00:00Z",
      "AdvisoryURL": "https://www.fortiguard.com/psirt/FG-IR-23-015",
      "DetectionMethod": ""
    }
  ]
}

$ curl -s -H "Accept: application/json" -H "Content-type: application/json" -X POST -d '{"name": "cpe:/o:fortinet:fortios:4.3.0"}' http://localhost:1323/cpes/ids | jq "."
{
  "Fortinet": [
    "CVE-2018-13367",
    "CVE-2015-0204",
    "CVE-2016-8492",
    "CVE-2016-5766",
    "CVE-2015-0286",
    "CVE-2016-8497",
    "CVE-2016-10168",
    "CVE-2016-6132",
    "CVE-2016-6207",
    "CVE-2009-3555",
    "CVE-2016-1550",
    "CVE-2017-3133",
    "CVE-2016-9933",
    "CVE-2014-0351",
    "CVE-2018-9185",
    "CVE-2016-6128",
    "CVE-2013-7182",
    "CVE-2014-0352",
    "CVE-2016-5767",
    "CVE-2015-8874",
    "CVE-2015-1452",
    "CVE-2018-13365",
    "CVE-2016-5696",
    "CVE-2012-0941",
    "CVE-2016-9317",
    "CVE-2016-10166",
    "CVE-2018-13380",
    "CVE-2018-13374",
    "CVE-2013-1414",
    "CVE-2018-13371",
    "CVE-2019-5591",
    "CVE-2016-6214",
    "CVE-2017-13081",
    "CVE-2018-13366",
    "CVE-2017-17544",
    "CVE-2015-5738",
    "CVE-2017-7738",
    "CVE-2016-6912",
    "CVE-2015-1451",
    "CVE-2017-3132",
    "CVE-2018-13381",
    "CVE-2016-8496",
    "CVE-2016-10167",
    "CVE-2018-9195",
    "CVE-2017-14186"
  ],
  "JVN": [
    "CVE-2016-8497",
    "CVE-2015-5738",
    "CVE-2017-7738"
  ],
  "NVD": [
    "CVE-2018-13367",
    "CVE-2016-8492",
    "CVE-2019-15703",
    "CVE-2018-13384",
    "CVE-2019-5587",
    "CVE-2020-12812",
    "CVE-2015-3626",
    "CVE-2019-5593",
    "CVE-2019-17655",
    "CVE-2017-3133",
    "CVE-2019-6693",
    "CVE-2022-23438",
    "CVE-2014-0351",
    "CVE-2018-9185",
    "CVE-2021-44168",
    "CVE-2019-15705",
    "CVE-2018-13383",
    "CVE-2018-13365",
    "CVE-2018-13376",
    "CVE-2012-0941",
    "CVE-2014-2216",
    "CVE-2019-17656",
    "CVE-2015-5965",
    "CVE-2017-14190",
    "CVE-2018-13380",
    "CVE-2021-24018",
    "CVE-2016-1909",
    "CVE-2018-13374",
    "CVE-2013-1414",
    "CVE-2020-12818",
    "CVE-2018-13371",
    "CVE-2019-5591",
    "CVE-2016-6909",
    "CVE-2017-14187",
    "CVE-2018-13366",
    "CVE-2020-6648",
    "CVE-2017-17544",
    "CVE-2013-4604",
    "CVE-2017-3132",
    "CVE-2018-13381",
    "CVE-2020-15938",
    "CVE-2018-9195",
    "CVE-2017-14186"
  ]
}

$ curl -s -H "Accept: application/json" -H "Content-type: application/json" -X POST -d '{"name": "cpe:/o:fortinet:fortios:4.3.0"}' http://localhost:1323/cpes | jq "."
[
  {
    "CveID": "CVE-2009-3555",
    "Nvds": [],
    "Jvns": [],
    "Fortinets": [
      {
        "AdvisoryID": "FG-IR-17-137",
        "CveID": "CVE-2009-3555",
        "Title": "FortiOS SSL Deep-Inspection possible Insecure Renegotiation",
        "Summary": "FortiOS SSL Deep-Inspection may enable insecure renegotiation between TLS clients and servers that support secure renegotiation, opening the door to potential Man-in-the-Middle attacks (CVE-2009-3555) against the TLS connection, where an attacker could inject arbitrary data in the connection (without however being able to decipher it).The fix enables secure renegotiation on the SSL Deep-Inspection when both the client and server support it.",
        "Descriptions": "",
        "Cvss3": {
          "VectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X",
          "AttackVector": "NETWORK",
          "AttackComplexity": "LOW",
          "PrivilegesRequired": "NONE",
          "UserInteraction": "NONE",
          "Scope": "UNCHANGED",
          "ConfidentialityImpact": "LOW",
          "IntegrityImpact": "LOW",
          "AvailabilityImpact": "LOW",
          "BaseScore": 7.3,
          "BaseSeverity": "",
          "ExploitabilityScore": 0,
          "ImpactScore": 0
        },
        "Cwes": [],
        "Cpes": [
          {
            "URI": "cpe:/o:fortinet:fortios",
            "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
            "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
            "Part": "o",
            "Vendor": "fortinet",
            "Product": "fortios",
            "Version": "ANY",
            "Update": "ANY",
            "Edition": "ANY",
            "Language": "ANY",
            "SoftwareEdition": "ANY",
            "TargetSW": "ANY",
            "TargetHW": "ANY",
            "Other": "ANY",
            "VersionStartExcluding": "",
            "VersionStartIncluding": "",
            "VersionEndExcluding": "",
            "VersionEndIncluding": "5.0.14"
          },
          {
            "URI": "cpe:/o:fortinet:fortios",
            "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
            "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
            "Part": "o",
            "Vendor": "fortinet",
            "Product": "fortios",
            "Version": "ANY",
            "Update": "ANY",
            "Edition": "ANY",
            "Language": "ANY",
            "SoftwareEdition": "ANY",
            "TargetSW": "ANY",
            "TargetHW": "ANY",
            "Other": "ANY",
            "VersionStartExcluding": "",
            "VersionStartIncluding": "5.2.0",
            "VersionEndExcluding": "",
            "VersionEndIncluding": "5.2.12"
          },
          {
            "URI": "cpe:/o:fortinet:fortios",
            "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
            "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
            "Part": "o",
            "Vendor": "fortinet",
            "Product": "fortios",
            "Version": "ANY",
            "Update": "ANY",
            "Edition": "ANY",
            "Language": "ANY",
            "SoftwareEdition": "ANY",
            "TargetSW": "ANY",
            "TargetHW": "ANY",
            "Other": "ANY",
            "VersionStartExcluding": "",
            "VersionStartIncluding": "5.4.0",
            "VersionEndExcluding": "",
            "VersionEndIncluding": "5.4.5"
          },
          {
            "URI": "cpe:/o:fortinet:fortios:5.6.0",
            "FormattedString": "cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:*",
            "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=\"5\\.6\\.0\", update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
            "Part": "o",
            "Vendor": "fortinet",
            "Product": "fortios",
            "Version": "5\\.6\\.0",
            "Update": "ANY",
            "Edition": "ANY",
            "Language": "ANY",
            "SoftwareEdition": "ANY",
            "TargetSW": "ANY",
            "TargetHW": "ANY",
            "Other": "ANY",
            "VersionStartExcluding": "",
            "VersionStartIncluding": "",
            "VersionEndExcluding": "",
            "VersionEndIncluding": ""
          }
        ],
        "References": [],
        "PublishedDate": "2017-11-03T00:00:00Z",
        "LastModifiedDate": "2017-11-03T00:00:00Z",
        "AdvisoryURL": "https://www.fortiguard.com/psirt/FG-IR-17-137",
        "DetectionMethod": "FortinetExactVersionMatch"
      }
    ]
  },
  {
    "CveID": "CVE-2012-0941",
    "Nvds": [
      {
        "CveID": "CVE-2012-0941",
        "Descriptions": [
          {
            "Lang": "en",
            "Value": "Multiple cross-site scripting (XSS) vulnerabilities in Fortinet FortiGate UTM WAF appliances with FortiOS 4.3.x before 4.3.6 allow remote attackers to inject arbitrary web script or HTML via vectors involving the (1) Endpoint Monitor, (2) Dialup List, or (3) Log&Report Display modules, or the fields_sorted_opt parameter to (4) user/auth/list or (5) endpointcompliance/app_detect/predefined_sig_list."
          }
        ],
        "Cvss2": {
          "VectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "AccessVector": "NETWORK",
          "AccessComplexity": "MEDIUM",
          "Authentication": "NONE",
          "ConfidentialityImpact": "NONE",
          "IntegrityImpact": "PARTIAL",
          "AvailabilityImpact": "NONE",
          "BaseScore": 4.3,
          "Severity": "MEDIUM",
          "ExploitabilityScore": 8.6,
          "ImpactScore": 2.9,
          "ObtainAllPrivilege": false,
          "ObtainUserPrivilege": false,
          "ObtainOtherPrivilege": false,
          "UserInteractionRequired": true
        },
        "Cvss3": {
          "VectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "AttackVector": "NETWORK",
          "AttackComplexity": "LOW",
          "PrivilegesRequired": "NONE",
          "UserInteraction": "REQUIRED",
          "Scope": "CHANGED",
          "ConfidentialityImpact": "LOW",
          "IntegrityImpact": "LOW",
          "AvailabilityImpact": "NONE",
          "BaseScore": 6.1,
          "BaseSeverity": "MEDIUM",
          "ExploitabilityScore": 2.8,
          "ImpactScore": 2.7
        },
        "Cwes": [
          {
            "CweID": "CWE-79"
          }
        ],
        "Cpes": [
          {
            "URI": "cpe:/o:fortinet:fortios",
            "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
            "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
            "Part": "o",
            "Vendor": "fortinet",
            "Product": "fortios",
            "Version": "ANY",
            "Update": "ANY",
            "Edition": "ANY",
            "Language": "ANY",
            "SoftwareEdition": "ANY",
            "TargetSW": "ANY",
            "TargetHW": "ANY",
            "Other": "ANY",
            "VersionStartExcluding": "",
            "VersionStartIncluding": "4.3.0",
            "VersionEndExcluding": "4.3.6",
            "VersionEndIncluding": "",
            "EnvCpes": []
          }
        ],
        "References": [
          {
            "Link": "https://www.vulnerability-lab.com/get_content.php?id=144",
            "Source": "MISC",
            "Tags": "Exploit,Third Party Advisory",
            "Name": "https://www.vulnerability-lab.com/get_content.php?id=144"
          },
          {
            "Link": "https://securitytracker.com/id/1026594",
            "Source": "SECTRACK",
            "Tags": "Third Party Advisory,VDB Entry",
            "Name": "1026594"
          },
          {
            "Link": "https://fortiguard.com/psirt/FG-IR-012-001",
            "Source": "CONFIRM",
            "Tags": "Vendor Advisory",
            "Name": "https://fortiguard.com/psirt/FG-IR-012-001"
          },
          {
            "Link": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72761",
            "Source": "XF",
            "Tags": "VDB Entry",
            "Name": "fortigateutm-fieldssortedopt-xss(72761)"
          },
          {
            "Link": "http://www.securityfocus.com/bid/51708",
            "Source": "BID",
            "Tags": "Third Party Advisory,VDB Entry",
            "Name": "51708"
          },
          {
            "Link": "http://packetstormsecurity.org/files/109168/VL-144.txt",
            "Source": "MISC",
            "Tags": "Exploit,Third Party Advisory,VDB Entry",
            "Name": "http://packetstormsecurity.org/files/109168/VL-144.txt"
          }
        ],
        "Certs": [],
        "PublishedDate": "2018-02-08T23:29:00Z",
        "LastModifiedDate": "2018-02-27T19:44:00Z",
        "DetectionMethod": "NvdExactVersionMatch"
      }
    ],
    "Jvns": [],
    "Fortinets": [
      {
        "AdvisoryID": "FG-IR-012-001",
        "CveID": "CVE-2012-0941",
        "Title": "Potential Information Disclosure Vulnerability in FortiGate",
        "Summary": "On January 27, 2012, vulnerability-lab.com publicly released news of discovered vulnerabilities discovered in FortiGate UTM WAF Appliances platforms.",
        "Descriptions": "On January 27, 2012, vulnerability-lab.com publicly released news of discovered vulnerabilities discovered in FortiGate UTM WAF Appliances platforms.",
        "Cvss3": {
          "VectorString": "",
          "AttackVector": "",
          "AttackComplexity": "",
          "PrivilegesRequired": "",
          "UserInteraction": "",
          "Scope": "",
          "ConfidentialityImpact": "",
          "IntegrityImpact": "",
          "AvailabilityImpact": "",
          "BaseScore": 0,
          "BaseSeverity": "",
          "ExploitabilityScore": 0,
          "ImpactScore": 0
        },
        "Cwes": [],
        "Cpes": [
          {
            "URI": "cpe:/o:fortinet:fortios",
            "FormattedString": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
            "WellFormedName": "wfn:[part=\"o\", vendor=\"fortinet\", product=\"fortios\", version=ANY, update=ANY, edition=ANY, language=ANY, sw_edition=ANY, target_sw=ANY, target_hw=ANY, other=ANY]",
            "Part": "o",
            "Vendor": "fortinet",
            "Product": "fortios",
            "Version": "ANY",
            "Update": "ANY",
            "Edition": "ANY",
            "Language": "ANY",
            "SoftwareEdition": "ANY",
            "TargetSW": "ANY",
            "TargetHW": "ANY",
            "Other": "ANY",
            "VersionStartExcluding": "",
            "VersionStartIncluding": "4.3.0",
            "VersionEndExcluding": "",
            "VersionEndIncluding": "4.3.5"
          }
        ],
        "References": [
          {
            "Link": "<a href=\"http://vulnerability-lab.com/get_content.php?id=144\">Vulnerability Research Laboratory (VL-ID 144)</a>",
            "Source": "",
            "Tags": "",
            "Name": "<a href=\"http://vulnerability-lab.com/get_content.php?id=144\">Vulnerability Research Laboratory (VL-ID 144)</a>"
          },
          {
            "Link": "<a href=\"http://secunia.com/advisories/47693\">Secunia Advisory SA47693</a>",
            "Source": "",
            "Tags": "",
            "Name": "<a href=\"http://secunia.com/advisories/47693\">Secunia Advisory SA47693</a>"
          },
          {
            "Link": "<a href=\"http://www.securityfocus.com/bid/51708\">Security Focus (51708)</a>",
            "Source": "",
            "Tags": "",
            "Name": "<a href=\"http://www.securityfocus.com/bid/51708\">Security Focus (51708)</a>"
          },
          {
            "Link": "<a href=\"http://xforce.iss.net/xforce/xfdb/72761\">IBM ISS (72761)</a>",
            "Source": "",
            "Tags": "",
            "Name": "<a href=\"http://xforce.iss.net/xforce/xfdb/72761\">IBM ISS (72761)</a>"
          }
        ],
        "PublishedDate": "2012-02-01T00:00:00Z",
        "LastModifiedDate": "2012-03-26T00:00:00Z",
        "AdvisoryURL": "https://www.fortiguard.com/psirt/FG-IR-012-001",
        "DetectionMethod": "FortinetExactVersionMatch"
      }
    ]
  },
  ...
]

Checklist:

You don't have to satisfy all of the following.

  • Write tests
  • Write documentation
  • Check that there aren't other open pull requests for the same issue/feature
  • Format your source code by make fmt
  • Pass the test by make test
  • Provide verification config / commands
  • Enable "Allow edits from maintainers" for this PR
  • Update the messages below

Is this ready for review?: YES

Reference

@MaineK00n MaineK00n self-assigned this Sep 20, 2023
@MaineK00n MaineK00n force-pushed the MaineK00n/fortinet branch 3 times, most recently from 6cad1cf to 132bb01 Compare September 20, 2023 13:58
@kotakanbe kotakanbe merged commit eb8acd8 into master Sep 25, 2023
@kotakanbe kotakanbe deleted the MaineK00n/fortinet branch September 25, 2023 03:16
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants