Vulnerabilites related to fortinet - fortiisolator
CVE-2024-27779 (GCVE-0-2024-27779)
Vulnerability from cvelistv5
Published
2025-07-18 07:58
Modified
2025-07-19 03:55
CWE
  • CWE-613 - Improper access control
Summary
An insufficient session expiration vulnerability [CWE-613] in FortiSandbox FortiSandbox version 4.4.4 and below, version 4.2.6 and below, 4.0 all versions, 3.2 all versions and FortiIsolator version 2.4 and below, 2.3 all versions, 2.2 all versions, 2.1 all versions, 2.0 all versions, 1.2 all versions may allow a remote attacker in possession of an admin session cookie to keep using that admin's session even after the admin user was deleted.
Impacted products
Vendor Product Version
Fortinet FortiSandbox Version: 4.4.0    4.4.4
Version: 4.2.0    4.2.6
Version: 4.0.0    4.0.6
Version: 3.2.0    3.2.4
    cpe:2.3:a:fortinet:fortisandbox:4.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:3.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:3.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisandbox:3.2.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiIsolator Version: 2.4.0    2.4.4
Version: 2.3.0    2.3.4
Version: 2.2.0
Version: 2.1.0    2.1.2
Version: 2.0.0    2.0.1
Version: 1.2.0    1.2.2
    cpe:2.3:a:fortinet:fortiisolator:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:1.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:1.2.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-27779",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-18T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-19T03:55:13.564Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortisandbox:4.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:4.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:3.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:3.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:3.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:3.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisandbox:3.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSandbox",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "4.4.4",
              "status": "affected",
              "version": "4.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.2.6",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.0.6",
              "status": "affected",
              "version": "4.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "3.2.4",
              "status": "affected",
              "version": "3.2.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiisolator:2.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:1.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:1.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:1.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.4.4",
              "status": "affected",
              "version": "2.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.3.4",
              "status": "affected",
              "version": "2.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "2.2.0"
            },
            {
              "lessThanOrEqual": "2.1.2",
              "status": "affected",
              "version": "2.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.0.1",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.2.2",
              "status": "affected",
              "version": "1.2.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An insufficient session expiration vulnerability [CWE-613] in FortiSandbox FortiSandbox version 4.4.4 and below, version 4.2.6 and below, 4.0 all versions, 3.2 all versions and FortiIsolator version 2.4 and below, 2.3 all versions, 2.2 all versions, 2.1 all versions, 2.0 all versions, 1.2 all versions may allow a remote attacker in possession of an admin session cookie to keep using that admin\u0027s session even after the admin user was deleted."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-613",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-18T07:58:23.943Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-035",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-035"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiSandbox version 4.4.5 or above \nPlease upgrade to FortiSandbox version 4.2.7 or above \nPlease upgrade to FortiIsolator version 2.4.5 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-27779",
    "datePublished": "2025-07-18T07:58:23.943Z",
    "dateReserved": "2024-02-26T14:46:31.334Z",
    "dateUpdated": "2025-07-19T03:55:13.564Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-32124 (GCVE-0-2024-32124)
Vulnerability from cvelistv5
Published
2025-07-18 08:08
Modified
2025-07-18 13:45
CWE
  • CWE-284 - Improper access control
Summary
An improper access control vulnerability [CWE-284] in FortiIsolator version 2.4.4, version 2.4.3, 2.3 all versions logging component may allow a remote authenticated read-only attacker to alter logs via a crafted HTTP request.
Impacted products
Vendor Product Version
Fortinet FortiIsolator Version: 2.4.3    2.4.4
Version: 2.3.0    2.3.4
    cpe:2.3:a:fortinet:fortiisolator:2.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-32124",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-18T13:45:16.553405Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-18T13:45:22.747Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiisolator:2.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.4.4",
              "status": "affected",
              "version": "2.4.3",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.3.4",
              "status": "affected",
              "version": "2.3.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper access control vulnerability [CWE-284] in FortiIsolator version 2.4.4, version 2.4.3, 2.3 all versions logging component may allow a remote authenticated read-only attacker to alter logs via a crafted HTTP request."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:X/RC:X",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-07-18T08:08:21.544Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-045",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-045"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiIsolator version 2.4.5 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-32124",
    "datePublished": "2025-07-18T08:08:21.544Z",
    "dateReserved": "2024-04-11T12:09:46.571Z",
    "dateUpdated": "2025-07-18T13:45:22.747Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-54025 (GCVE-0-2024-54025)
Vulnerability from cvelistv5
Published
2025-04-08 14:02
Modified
2025-04-09 04:00
CWE
  • CWE-78 - Escalation of privilege
Summary
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiIsolator CLI before version 2.4.6 allows a privileged attacker to execute unauthorized code or commands via crafted CLI requests.
Impacted products
Vendor Product Version
Fortinet FortiIsolator Version: 2.4.3    2.4.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-54025",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-09T04:00:36.950Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.4.6",
              "status": "affected",
              "version": "2.4.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability [CWE-78] in Fortinet FortiIsolator CLI before version 2.4.6 allows a privileged attacker to execute unauthorized code or commands via crafted CLI requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-08T14:02:45.565Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-392",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-392"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiIsolator version 2.4.7 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-54025",
    "datePublished": "2025-04-08T14:02:45.565Z",
    "dateReserved": "2024-11-27T15:20:39.891Z",
    "dateUpdated": "2025-04-09T04:00:36.950Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-55590 (GCVE-0-2024-55590)
Vulnerability from cvelistv5
Published
2025-03-11 14:54
Modified
2025-03-11 16:05
CWE
  • CWE-78 - Execute unauthorized code or commands
Summary
Multiple improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerabilities [CWE-78] in Fortinet FortiIsolator version 2.4.0 through 2.4.5 allows an authenticated attacker with at least read-only admin permission and CLI access to execute unauthorized code via specifically crafted CLI commands.
Impacted products
Vendor Product Version
Fortinet FortiIsolator Version: 2.4.0    2.4.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-55590",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-11T16:03:27.550889Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-11T16:05:38.384Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.4.5",
              "status": "affected",
              "version": "2.4.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerabilities [CWE-78] in Fortinet FortiIsolator version 2.4.0 through 2.4.5 allows an authenticated attacker with at least read-only admin permission and CLI access to execute unauthorized code via specifically crafted CLI commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-03-11T14:54:34.932Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-178",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-178"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiIsolator version 2.4.6 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-55590",
    "datePublished": "2025-03-11T14:54:34.932Z",
    "dateReserved": "2024-12-09T11:19:49.470Z",
    "dateUpdated": "2025-03-11T16:05:38.384Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-41020 (GCVE-0-2021-41020)
Vulnerability from cvelistv5
Published
2022-05-04 15:25
Modified
2024-10-25 13:32
CWE
  • Improper access control
Summary
An improper access control vulnerability [CWE-284] in FortiIsolator versions 2.3.2 and below may allow an authenticated, non privileged attacker to regenerate the CA certificate via the regeneration URL.
References
Impacted products
Vendor Product Version
Fortinet Fortinet FortiIsolator Version: FortiIsolator 2.3.2, 2.3.1, 2.3.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:59:30.981Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-21-040"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-41020",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T14:12:38.651678Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T13:32:21.471Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "FortiIsolator 2.3.2, 2.3.1, 2.3.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper access control vulnerability [CWE-284] in FortiIsolator versions 2.3.2 and below may allow an authenticated, non privileged attacker to regenerate the CA certificate via the regeneration URL."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "remediationLevel": "NOT_DEFINED",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 8.6,
            "temporalSeverity": "HIGH",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Improper access control",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-05-04T15:25:10",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/psirt/FG-IR-21-040"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2021-41020",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiIsolator",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "FortiIsolator 2.3.2, 2.3.1, 2.3.0"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An improper access control vulnerability [CWE-284] in FortiIsolator versions 2.3.2 and below may allow an authenticated, non privileged attacker to regenerate the CA certificate via the regeneration URL."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "availabilityImpact": "High",
            "baseScore": 8.6,
            "baseSeverity": "High",
            "confidentialityImpact": "High",
            "integrityImpact": "High",
            "privilegesRequired": "Low",
            "scope": "Unchanged",
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Improper access control"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/psirt/FG-IR-21-040",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/psirt/FG-IR-21-040"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2021-41020",
    "datePublished": "2022-05-04T15:25:10",
    "dateReserved": "2021-09-13T00:00:00",
    "dateUpdated": "2024-10-25T13:32:21.471Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-6643 (GCVE-0-2020-6643)
Vulnerability from cvelistv5
Published
2020-03-12 21:20
Modified
2024-10-25 14:03
Severity ?
CWE
  • Execute unauthorized code or commands
Summary
An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS).
References
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:11:04.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/advisory/FG-IR-19-270"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-6643",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T13:59:27.992178Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T14:03:06.410Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "1.2.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS)."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-03-12T21:20:50",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/advisory/FG-IR-19-270"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2020-6643",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiIsolator",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "1.2.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Execute unauthorized code or commands"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/advisory/FG-IR-19-270",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/advisory/FG-IR-19-270"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2020-6643",
    "datePublished": "2020-03-12T21:20:50",
    "dateReserved": "2020-01-09T00:00:00",
    "dateUpdated": "2024-10-25T14:03:06.410Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-54024 (GCVE-0-2024-54024)
Vulnerability from cvelistv5
Published
2025-04-08 14:02
Modified
2025-04-09 04:00
CWE
  • CWE-78 - Escalation of privilege
Summary
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiIsolator before version 2.4.6 allows a privileged attacker with super-admin profile and CLI access to execute unauthorized code via specifically crafted HTTP requests.
Impacted products
Vendor Product Version
Fortinet FortiIsolator Version: 2.4.3    2.4.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-54024",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-09T04:00:38.683Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.4.6",
              "status": "affected",
              "version": "2.4.3",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability [CWE-78] in Fortinet FortiIsolator before version 2.4.6 allows a privileged attacker with super-admin profile and CLI access to execute unauthorized code via specifically crafted HTTP requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-08T14:02:45.963Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-397",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-397"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiIsolator version 2.4.7 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-54024",
    "datePublished": "2025-04-08T14:02:45.963Z",
    "dateReserved": "2024-11-27T15:20:39.890Z",
    "dateUpdated": "2025-04-09T04:00:38.683Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2020-6649 (GCVE-0-2020-6649)
Vulnerability from cvelistv5
Published
2021-02-08 15:53
Modified
2024-10-25 14:23
Severity ?
CWE
  • Escalation of privilege
Summary
An insufficient session expiration vulnerability in FortiNet's FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)
References
Impacted products
Vendor Product Version
Fortinet Fortinet FortiIsolator Version: FortiIsolator 2.0.1
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T09:11:04.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/advisory/FG-IR-20-011"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2020-6649",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-24T20:10:53.026105Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T14:23:02.065Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "FortiIsolator 2.0.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An insufficient session expiration vulnerability in FortiNet\u0027s FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-02-08T15:53:06",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/advisory/FG-IR-20-011"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2020-6649",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiIsolator",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "FortiIsolator 2.0.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An insufficient session expiration vulnerability in FortiNet\u0027s FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/advisory/FG-IR-20-011",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/advisory/FG-IR-20-011"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2020-6649",
    "datePublished": "2021-02-08T15:53:06",
    "dateReserved": "2020-01-09T00:00:00",
    "dateUpdated": "2024-10-25T14:23:02.065Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-22298 (GCVE-0-2022-22298)
Vulnerability from cvelistv5
Published
2023-10-10 16:49
Modified
2024-09-18 19:48
CWE
  • CWE-78 - Execute unauthorized code or commands
Summary
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIsolator version 2.2.0, FortiIsolator version 2.3.0 through 2.3.4 allows attacker to execute arbitrary OS commands in the underlying shell via specially crafted input parameters.
Impacted products
Vendor Product Version
Fortinet FortiIsolator Version: 2.3.0    2.3.3
Version: 2.2.0
Version: 2.1.0    2.1.2
Version: 2.0.0    2.0.1
Version: 1.2.0    1.2.2
Version: 1.1.0
Version: 1.0.0
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:50.440Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://fortiguard.com/psirt/FG-IR-21-233",
            "tags": [
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-21-233"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:fortinet:fortiisolator:1.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:1.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:1.2.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:1.2.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:1.2.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.0.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.0.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.1.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.1.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.1.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.2.0:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fortiisolator",
            "vendor": "fortinet",
            "versions": [
              {
                "status": "affected",
                "version": "1.0.0"
              },
              {
                "status": "affected",
                "version": "1.1.0"
              },
              {
                "status": "affected",
                "version": "1.2.0"
              },
              {
                "status": "affected",
                "version": "1.2.1"
              },
              {
                "status": "affected",
                "version": "1.2.2"
              },
              {
                "status": "affected",
                "version": "2.0.0"
              },
              {
                "status": "affected",
                "version": "2.0.1"
              },
              {
                "status": "affected",
                "version": "2.1.0"
              },
              {
                "status": "affected",
                "version": "2.1.1"
              },
              {
                "status": "affected",
                "version": "2.1.2"
              },
              {
                "status": "affected",
                "version": "2.2.0"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:fortinet:fortiisolator:2.3.0:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.3.1:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.3.2:*:*:*:*:*:*:*",
              "cpe:2.3:a:fortinet:fortiisolator:2.3.3:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "fortiisolator",
            "vendor": "fortinet",
            "versions": [
              {
                "lessThanOrEqual": "2.3.3",
                "status": "affected",
                "version": "2.3.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-22298",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-09-18T19:43:19.024763Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-09-18T19:48:48.594Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "FortiIsolator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "2.3.3",
              "status": "affected",
              "version": "2.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "2.2.0"
            },
            {
              "lessThanOrEqual": "2.1.2",
              "status": "affected",
              "version": "2.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.0.1",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.2.2",
              "status": "affected",
              "version": "1.2.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.1.0"
            },
            {
              "status": "affected",
              "version": "1.0.0"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A improper neutralization of special elements used in an os command (\u0027os command injection\u0027) in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIsolator version 2.2.0, FortiIsolator version 2.3.0 through 2.3.4 allows attacker to execute arbitrary OS commands in the underlying shell via specially crafted input parameters."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:H/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-10-10T16:49:46.033Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-21-233",
          "url": "https://fortiguard.com/psirt/FG-IR-21-233"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiIsolator version\u00a02.4.0 or above."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2022-22298",
    "datePublished": "2023-10-10T16:49:46.033Z",
    "dateReserved": "2022-01-03T09:39:36.528Z",
    "dateUpdated": "2024-09-18T19:48:48.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2021-02-08 16:15
Modified
2024-11-21 05:36
Severity ?
Summary
An insufficient session expiration vulnerability in FortiNet's FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)
Impacted products
Vendor Product Version
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "690ABAAF-591C-4D27-8679-664AB3C034D0",
              "versionEndIncluding": "2.0.1",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An insufficient session expiration vulnerability in FortiNet\u0027s FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de expiraci\u00f3n de sesi\u00f3n insuficiente en FortiIsolator de  FortiNet versiones 2.0.1 y anteriores, puede permitir a un atacante reutilizar las ID de sesi\u00f3n de usuario de administrador no vencidas para alcanzar privilegios de administrador, en caso de que el atacante pueda obtener esa ID de sesi\u00f3n (por medio de otros ataques hipot\u00e9ticos)"
    }
  ],
  "id": "CVE-2020-6649",
  "lastModified": "2024-11-21T05:36:05.680",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-02-08T16:15:11.907",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-20-011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-20-011"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-613"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-08 14:15
Modified
2025-07-23 16:02
Summary
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiIsolator before version 2.4.6 allows a privileged attacker with super-admin profile and CLI access to execute unauthorized code via specifically crafted HTTP requests.
Impacted products
Vendor Product Version
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9293C91-E242-442D-AADA-9B6EE1D7874F",
              "versionEndExcluding": "2.4.7",
              "versionStartIncluding": "2.4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability [CWE-78] in Fortinet FortiIsolator before version 2.4.6 allows a privileged attacker with super-admin profile and CLI access to execute unauthorized code via specifically crafted HTTP requests."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando del SO (\u0027OS Command Injection\u0027) [CWE-78] en Fortinet FortiIsolator anterior a la versi\u00f3n 2.4.6 permite que un atacante privilegiado con perfil de s\u00faper administrador y acceso CLI ejecute c\u00f3digo no autorizado a trav\u00e9s de solicitudes HTTP espec\u00edficamente manipuladas."
    }
  ],
  "id": "CVE-2024-54024",
  "lastModified": "2025-07-23T16:02:34.480",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.2,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-08T14:15:32.303",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-397"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-10-10 17:15
Modified
2024-11-21 06:46
Summary
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIsolator version 2.2.0, FortiIsolator version 2.3.0 through 2.3.4 allows attacker to execute arbitrary OS commands in the underlying shell via specially crafted input parameters.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23294BAD-8A68-41FF-9C58-B525D8732B03",
              "versionEndIncluding": "2.3.4",
              "versionStartIncluding": "2.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:1.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CFE83AE-1395-4205-B805-A508E53DF215",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C3FA24F-4D8F-48E3-BAC4-654E0DBCA800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:1.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "F67431CA-CA69-4D8B-B1EF-321828DBEEBE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E43F6415-298C-4AC4-BC1F-8E7CDD367AA5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EC84748-C9CA-412E-91EE-F341C1B975FC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:2.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "067563F7-3868-40DD-BE14-9D65FDAB940F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:2.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "40EE8089-FB10-4CA5-BA41-F6A2ED32E8DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:2.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "472F7F9F-DA6F-4017-87FD-288CEE40D2F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6CB1042D-A702-4AC9-9A13-EC267210A5DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:2.1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D19301A-FC50-4684-9004-CF1A36230B31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:2.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA0E98DE-F384-43D1-91DB-972CB50A53B6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A improper neutralization of special elements used in an os command (\u0027os command injection\u0027) in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIsolator version 2.2.0, FortiIsolator version 2.3.0 through 2.3.4 allows attacker to execute arbitrary OS commands in the underlying shell via specially crafted input parameters."
    },
    {
      "lang": "es",
      "value": "Una neutralizaci\u00f3n inadecuada de elementos especiales utilizados en un comando del sistema operativo (\u0027inyecci\u00f3n de comando del sistema operativo\u0027) en: \nFortinet FortiIsolator versi\u00f3n 1.0.0, \nFortiIsolator versi\u00f3n 1.1.0, \nFortiIsolator versi\u00f3n 1.2.0 a 1.2.2, \nFortiIsolator versi\u00f3n 2.0.0 a 2.0. 1, \nFortiIsolator versi\u00f3n 2.1.0 a 2.1.2, \nFortiIsolator versi\u00f3n 2.2.0, \nFortiIsolator versi\u00f3n 2.3.0 a 2.3.4. \nPermite al atacante ejecutar comandos arbitrarios del sistema operativo en el shell subyacente a trav\u00e9s de par\u00e1metros de entrada especialmente manipulados."
    }
  ],
  "id": "CVE-2022-22298",
  "lastModified": "2024-11-21T06:46:35.467",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-10-10T17:15:10.837",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-233"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-233"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-18 08:15
Modified
2025-07-22 17:07
Summary
An insufficient session expiration vulnerability [CWE-613] in FortiSandbox FortiSandbox version 4.4.4 and below, version 4.2.6 and below, 4.0 all versions, 3.2 all versions and FortiIsolator version 2.4 and below, 2.3 all versions, 2.2 all versions, 2.1 all versions, 2.0 all versions, 1.2 all versions may allow a remote attacker in possession of an admin session cookie to keep using that admin's session even after the admin user was deleted.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FE46895-BF73-4346-900B-C9A7CD434028",
              "versionEndExcluding": "2.4.5",
              "versionStartIncluding": "1.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D8EBB53-DB08-44EA-9FE4-87801ACA2C26",
              "versionEndExcluding": "4.2.7",
              "versionStartIncluding": "3.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C77A903-42B3-41D3-BDC6-E138679B5400",
              "versionEndExcluding": "4.4.5",
              "versionStartIncluding": "4.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An insufficient session expiration vulnerability [CWE-613] in FortiSandbox FortiSandbox version 4.4.4 and below, version 4.2.6 and below, 4.0 all versions, 3.2 all versions and FortiIsolator version 2.4 and below, 2.3 all versions, 2.2 all versions, 2.1 all versions, 2.0 all versions, 1.2 all versions may allow a remote attacker in possession of an admin session cookie to keep using that admin\u0027s session even after the admin user was deleted."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de expiraci\u00f3n de sesi\u00f3n insuficiente [CWE-613] en FortiSandbox FortiSandbox versi\u00f3n 4.4.4 y anteriores, versi\u00f3n 4.2.6 y anteriores, 4.0 todas las versiones, 3.2 todas las versiones y FortiIsolator versi\u00f3n 2.4 y anteriores, 2.3 todas las versiones, 2.2 todas las versiones, 2.1 todas las versiones, 2.0 todas las versiones, 1.2 todas las versiones puede permitir que un atacante remoto en posesi\u00f3n de una cookie de sesi\u00f3n de administrador siga usando la sesi\u00f3n de ese administrador incluso despu\u00e9s de que el usuario administrador haya sido eliminado."
    }
  ],
  "id": "CVE-2024-27779",
  "lastModified": "2025-07-22T17:07:27.987",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.2,
        "impactScore": 5.5,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-18T08:15:25.850",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-035"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-613"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-03-12 22:15
Modified
2024-11-21 05:36
Summary
An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS).
Impacted products
Vendor Product Version
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "929753BA-886E-4083-AB60-BE1C824C13F2",
              "versionEndIncluding": "1.2.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS)."
    },
    {
      "lang": "es",
      "value": "Una neutralizaci\u00f3n inapropiada de la vulnerabilidad de entrada en la URL Description en Fortinet FortiIsolator versi\u00f3n 1.2.2, permite a un atacante autenticado remoto llevar a cabo un ataque de tipo cross site scripting (XSS)."
    }
  ],
  "id": "CVE-2020-6643",
  "lastModified": "2024-11-21T05:36:05.087",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "NONE",
          "baseScore": 3.5,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.3,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-03-12T22:15:15.780",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-19-270"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-19-270"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-11 15:15
Modified
2025-07-23 15:45
Summary
Multiple improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerabilities [CWE-78] in Fortinet FortiIsolator version 2.4.0 through 2.4.5 allows an authenticated attacker with at least read-only admin permission and CLI access to execute unauthorized code via specifically crafted CLI commands.
Impacted products
Vendor Product Version
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE52CDEC-F555-44E8-84E7-3FB84C18FA16",
              "versionEndExcluding": "2.4.6",
              "versionStartIncluding": "2.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Multiple improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerabilities [CWE-78] in Fortinet FortiIsolator version 2.4.0 through 2.4.5 allows an authenticated attacker with at least read-only admin permission and CLI access to execute unauthorized code via specifically crafted CLI commands."
    },
    {
      "lang": "es",
      "value": "Las vulnerabilidades de neutralizaci\u00f3n incorrecta m\u00faltiple de elementos especiales utilizados en un comando del SO (\u0027inyecci\u00f3n de comando del SO\u0027) [CWE-78] en Fortinet FortiIsolator versi\u00f3n 2.4.0 a 2.4.5 permiten que un atacante autenticado con al menos permiso de administrador de solo lectura y acceso CLI ejecute c\u00f3digo no autorizado a trav\u00e9s de comandos CLI espec\u00edficamente manipulados."
    }
  ],
  "id": "CVE-2024-55590",
  "lastModified": "2025-07-23T15:45:34.770",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-03-11T15:15:43.650",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-178"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-05-04 16:15
Modified
2024-11-21 06:25
Summary
An improper access control vulnerability [CWE-284] in FortiIsolator versions 2.3.2 and below may allow an authenticated, non privileged attacker to regenerate the CA certificate via the regeneration URL.
Impacted products
Vendor Product Version
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B059EA55-48AD-4CBF-A2FA-549CBA8AD689",
              "versionEndExcluding": "2.3.3",
              "versionStartIncluding": "2.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper access control vulnerability [CWE-284] in FortiIsolator versions 2.3.2 and below may allow an authenticated, non privileged attacker to regenerate the CA certificate via the regeneration URL."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de control de acceso inapropiado [CWE-284] en FortiIsolator versiones 2.3.2 y anteriores, puede permitir que un atacante autenticado y no privilegiado regenere el certificado de CA por medio de la URL de regeneraci\u00f3n"
    }
  ],
  "id": "CVE-2021-41020",
  "lastModified": "2024-11-21T06:25:16.773",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-05-04T16:15:08.100",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-040"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-18 08:15
Modified
2025-07-22 17:08
Summary
An improper access control vulnerability [CWE-284] in FortiIsolator version 2.4.4, version 2.4.3, 2.3 all versions logging component may allow a remote authenticated read-only attacker to alter logs via a crafted HTTP request.
Impacted products
Vendor Product Version
fortinet fortiisolator *
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "23294BAD-8A68-41FF-9C58-B525D8732B03",
              "versionEndIncluding": "2.3.4",
              "versionStartIncluding": "2.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5333357F-9C1C-4122-A146-2181665A3B17",
              "versionEndExcluding": "2.4.5",
              "versionStartIncluding": "2.4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper access control vulnerability [CWE-284] in FortiIsolator version 2.4.4, version 2.4.3, 2.3 all versions logging component may allow a remote authenticated read-only attacker to alter logs via a crafted HTTP request."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de control de acceso inadecuado [CWE-284] en el componente de registro de FortiIsolator versi\u00f3n 2.4.4, versi\u00f3n 2.4.3, 2.3 y todas las versiones puede permitir que un atacante remoto autenticado de solo lectura altere los registros a trav\u00e9s de una solicitud HTTP manipulada."
    }
  ],
  "id": "CVE-2024-32124",
  "lastModified": "2025-07-22T17:08:39.680",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-18T08:15:26.890",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-045"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-08 14:15
Modified
2025-07-23 16:02
Summary
An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in Fortinet FortiIsolator CLI before version 2.4.6 allows a privileged attacker to execute unauthorized code or commands via crafted CLI requests.
Impacted products
Vendor Product Version
fortinet fortiisolator *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiisolator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B9293C91-E242-442D-AADA-9B6EE1D7874F",
              "versionEndExcluding": "2.4.7",
              "versionStartIncluding": "2.4.3",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper neutralization of special elements used in an OS command (\u0027OS Command Injection\u0027) vulnerability [CWE-78] in Fortinet FortiIsolator CLI before version 2.4.6 allows a privileged attacker to execute unauthorized code or commands via crafted CLI requests."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando del SO (\u0027OS Command Injection\u0027) [CWE-78] en Fortinet FortiIsolator CLI anterior a la versi\u00f3n 2.4.6 permite que un atacante privilegiado ejecute c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes CLI manipuladas."
    }
  ],
  "id": "CVE-2024-54025",
  "lastModified": "2025-07-23T16:02:46.070",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-08T14:15:32.463",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-392"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}