CVE-2022-30300

Description

A relative path traversal vulnerability [CWE-23] in FortiWeb 7.0.0 through 7.0.1, 6.3.6 through 6.3.18, 6.4 all versions may allow an authenticated attacker to obtain unauthorized access to files and data via specifically crafted HTTP GET requests.

Remediation

Solution:

  • Upgrade FortiWeb to version 7.0.2 and above. Upgrade FortiWeb to version 6.3.19 and above.

Categories

6.5
CVSS
Severity: Medium
CVSS 3.1 •
EPSS 0.42%
Vendor Advisory fortiguard.com
Affected: Fortinet FortiWeb
Published at:
Updated at:

References

Link Tags
https://fortiguard.com/psirt/FG-IR-22-136 patch vendor advisory

Frequently Asked Questions

What is the severity of CVE-2022-30300?
CVE-2022-30300 has been scored as a medium severity vulnerability.
How to fix CVE-2022-30300?
To fix CVE-2022-30300: Upgrade FortiWeb to version 7.0.2 and above. Upgrade FortiWeb to version 6.3.19 and above.
Is CVE-2022-30300 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2022-30300 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2022-30300?
CVE-2022-30300 affects Fortinet FortiWeb.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.