What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

FortiNAC Vulnerability Exploited

February 23, 2023 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Security researchers have confirmed active exploitation of the recently disclosed Fortinet vulnerability CVE-2022-39952 (CVSS: 9.8). The vulnerability was initially made public on February 16th, and attacks in the wild have been reported as of February 21st. CVE-2022-39952 is an external control of a file name or path vulnerability that impacts multiple versions of FortinNAC webservers, allowing for remote command or code execution.

As exploitation is ongoing, immediately patching all Internet-facing FortinNAC webservers is critical.

What we’re doing about it

What you should do about it

Additional information

Reported real-world attacks involved the exploitation of this vulnerability to gain initial access to victim organizations before deploying reverse web-shells for persistence. Threat actors were able to rapidly weaponize this vulnerability due to the public release of technical details and functional Proof-of-Concept (PoC) exploit code, which occurred on February 21st. As PoC exploit code is publicly available, it is highly probable that multiple threat actor groups are already exploiting the vulnerability for a variety of purposes.

Since these devices sit at the network perimeter of companies, it is a notable target. We have observed past ransomware attacks, where the initial attack starts by compromising a network perimeter device. It is likely that CVE-2022-39952 will be abused by ransomware actors or affiliate groups to enable ransomware attacks in the future.

Impacted FortiNAC Versions:

References:
[1] https://www.fortiguard.com/psirt/FG-IR-22-300
[2] https://www.horizon3.ai/fortinet-fortinac-cve-2022-39952-deep-dive-and-iocs/

View Most Recent Advisories