Vulnerabilites related to fortinet - fortindr
CVE-2021-42757 (GCVE-0-2021-42757)
Vulnerability from cvelistv5
Published
2021-12-08 11:01
Modified
2024-08-04 03:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiOS |
Version: FortiOS before 6.4.7, FortiOS 7.0.0 through 7.0.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T03:38:50.116Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Fortinet FortiOS", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiOS before 6.4.7, FortiOS 7.0.0 through 7.0.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitCodeMaturity": "PROOF_OF_CONCEPT", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "remediationLevel": "UNAVAILABLE", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 6.3, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-08T11:01:11", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-173" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-42757", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiOS", "version": { "version_data": [ { "version_value": "FortiOS before 6.4.7, FortiOS 7.0.0 through 7.0.2" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 6.3, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-173", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-173" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-42757", "datePublished": "2021-12-08T11:01:11", "dateReserved": "2021-10-20T00:00:00", "dateUpdated": "2024-08-04T03:38:50.116Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-27488 (GCVE-0-2022-27488)
Vulnerability from cvelistv5
Published
2023-12-13 06:39
Modified
2024-08-03 05:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Execute unauthorized code or commands
Summary
A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via tricking an authenticated administrator to execute malicious GET requests.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Fortinet | FortiVoice |
Version: 6.4.0 ≤ 6.4.7 Version: 6.0.0 ≤ 6.0.11 |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:57.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://fortiguard.com/psirt/FG-IR-22-038", "tags": [ "x_transferred" ], "url": "https://fortiguard.com/psirt/FG-IR-22-038" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FortiVoice", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.4.7", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.11", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "FortiRecorder", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.4.2", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.11", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.7.7", "status": "affected", "version": "2.7.0", "versionType": "semver" }, { "lessThanOrEqual": "2.6.3", "status": "affected", "version": "2.6.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "FortiSwitch", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.4", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.10", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.8", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.7", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.1.0" }, { "lessThanOrEqual": "7.0.4", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.5.3", "status": "affected", "version": "1.5.0", "versionType": "semver" }, { "status": "affected", "version": "1.4.0" }, { "lessThanOrEqual": "1.3.1", "status": "affected", "version": "1.3.0", "versionType": "semver" }, { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.1.0" } ] }, { "defaultStatus": "unaffected", "product": "FortiMail", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.3", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.6", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.9", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.12", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via\u00a0tricking an authenticated administrator to execute malicious GET requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Execute unauthorized code or commands", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-13T06:39:42.998Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.com/psirt/FG-IR-22-038", "url": "https://fortiguard.com/psirt/FG-IR-22-038" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiVoice version 7.0.0 or above \nPlease upgrade to FortiVoice version 6.4.8 or above \nPlease upgrade to FortiVoice version 6.0.12 or above \nPlease upgrade to FortiRecorder version 7.0.0 or above \nPlease upgrade to FortiRecorder version 6.4.3 or above \nPlease upgrade to FortiRecorder version 6.0.12 or above \nPlease upgrade to FortiSwitch version 7.2.0 or above \nPlease upgrade to FortiSwitch version 7.0.5 or above \nPlease upgrade to FortiSwitch version 6.4.11 or above \nPlease upgrade to FortiNDR version 7.2.0 or above \nPlease upgrade to FortiNDR version 7.1.1 or above \nPlease upgrade to FortiNDR version 7.0.5 or above \nPlease upgrade to FortiMail version 7.2.0 or above \nPlease upgrade to FortiMail version 7.0.4 or above \nPlease upgrade to FortiMail version 6.4.7 or above \n" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2022-27488", "datePublished": "2023-12-13T06:39:42.998Z", "dateReserved": "2022-03-21T16:03:48.575Z", "dateUpdated": "2024-08-03T05:32:57.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-47573 (GCVE-0-2024-47573)
Vulnerability from cvelistv5
Published
2025-03-14 15:04
Modified
2025-03-14 17:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-354 - Denial of service
Summary
An improper validation of integrity check value vulnerability [CWE-354] in FortiNDR version 7.4.2 and below, version 7.2.1 and below, version 7.1.1 and below, version 7.0.6 and below may allow an authenticated attacker with at least Read/Write permission on system maintenance to install a corrupted firmware image.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-47573", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-14T17:53:14.212011Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-14T17:53:27.052Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.4.2", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.1", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.1.1", "status": "affected", "version": "7.1.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.6", "status": "affected", "version": "7.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper validation of integrity check value vulnerability [CWE-354] in FortiNDR version 7.4.2 and below, version 7.2.1 and below, version 7.1.1 and below, version 7.0.6 and below may allow an authenticated attacker with at least Read/Write permission on system maintenance to install a corrupted firmware image." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:U/RL:X/RC:X", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-354", "description": "Denial of service", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-14T15:04:55.721Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-23-461", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-461" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiNDR version 7.4.3 or above \nPlease upgrade to FortiNDR version 7.2.2 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2024-47573", "datePublished": "2025-03-14T15:04:55.721Z", "dateReserved": "2024-09-27T16:19:24.136Z", "dateUpdated": "2025-03-14T17:53:27.052Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-48790 (GCVE-0-2023-48790)
Vulnerability from cvelistv5
Published
2025-03-11 14:54
Modified
2025-03-11 16:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Execute unauthorized code or commands
Summary
A cross site request forgery vulnerability [CWE-352] in Fortinet FortiNDR version 7.4.0, 7.2.0 through 7.2.1 and 7.1.0 through 7.1.1 and before 7.0.5 may allow a remote unauthenticated attacker to execute unauthorized actions via crafted HTTP GET requests.
References
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-48790", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-11T16:03:35.954580Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-11T16:05:58.718Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.4.0" }, { "lessThanOrEqual": "7.2.1", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.1.1", "status": "affected", "version": "7.1.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.5", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.5.3", "status": "affected", "version": "1.5.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross site request forgery vulnerability [CWE-352] in Fortinet FortiNDR version 7.4.0, 7.2.0 through 7.2.1 and 7.1.0 through 7.1.1 and before 7.0.5 may allow a remote unauthenticated attacker to execute unauthorized actions via crafted HTTP GET requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:X/RC:X", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "Execute unauthorized code or commands", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-11T14:54:31.599Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-23-353", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-353" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiNDR version 7.4.1 or above \nPlease upgrade to FortiNDR version 7.2.2 or above \nPlease upgrade to FortiNDR version 7.1.2 or above \nPlease upgrade to FortiNDR version 7.0.6 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2023-48790", "datePublished": "2025-03-11T14:54:31.599Z", "dateReserved": "2023-11-19T19:58:38.554Z", "dateUpdated": "2025-03-11T16:05:58.718Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2025-32756 (GCVE-0-2025-32756)
Vulnerability from cvelistv5
Published
2025-05-13 14:46
Modified
2025-07-30 01:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-121 - Execute unauthorized code or commands
Summary
A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiVoice versions 7.2.0, 7.0.0 through 7.0.6, 6.4.0 through 6.4.10, FortiRecorder versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.5, 6.4.0 through 6.4.5, FortiMail versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.4, 7.2.0 through 7.2.7, 7.0.0 through 7.0.8, FortiNDR versions 7.6.0, 7.4.0 through 7.4.7, 7.2.0 through 7.2.4, 7.0.0 through 7.0.6, FortiCamera versions 2.1.0 through 2.1.3, 2.0 all versions, 1.1 all versions, allows a remote unauthenticated attacker to execute arbitrary code or commands via sending HTTP requests with specially crafted hash cookie.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Fortinet | FortiVoice |
Version: 7.2.0 Version: 7.0.0 ≤ 7.0.6 Version: 6.4.0 ≤ 6.4.10 cpe:2.3:a:fortinet:fortivoice:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.6:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.5:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.4:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.3:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.2:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.10:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.9:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.8:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.7:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.6:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.5:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.4:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:* |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-32756", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-15T04:01:18.017087Z", "version": "2.0.3" }, "type": "ssvc" } }, { "other": { "content": { "dateAdded": "2025-05-14", "reference": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?field_cve=CVE-2025-32756" }, "type": "kev" } } ], "providerMetadata": { "dateUpdated": "2025-07-30T01:36:12.999Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "timeline": [ { "lang": "en", "time": "2025-05-14T00:00:00+00:00", "value": "CVE-2025-32756 added to CISA KEV" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:fortinet:fortivoice:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiVoice", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.2.0" }, { "lessThanOrEqual": "7.0.6", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.10", "status": "affected", "version": "6.4.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortirecorder:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiRecorder", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.2.3", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.5", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.5", "status": "affected", "version": "6.4.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortimail:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiMail", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.6.2", "status": "affected", "version": "7.6.0", "versionType": "semver" }, { "lessThanOrEqual": "7.4.4", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.7", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.8", "status": "affected", "version": "7.0.0", "versionType": "semver" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.6.0" }, { "lessThanOrEqual": "7.4.7", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.4", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.1.1", "status": "affected", "version": "7.1.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.6", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.5.3", "status": "affected", "version": "1.5.0", "versionType": "semver" }, { "status": "affected", "version": "1.4.0" }, { "lessThanOrEqual": "1.3.1", "status": "affected", "version": "1.3.0", "versionType": "semver" }, { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.1.0" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:forticamera:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiCamera", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "2.1.3", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "status": "affected", "version": "2.0.0" }, { "lessThanOrEqual": "1.1.5", "status": "affected", "version": "1.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiVoice versions 7.2.0, 7.0.0 through 7.0.6, 6.4.0 through 6.4.10, FortiRecorder versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.5, 6.4.0 through 6.4.5, FortiMail versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.4, 7.2.0 through 7.2.7, 7.0.0 through 7.0.8, FortiNDR versions 7.6.0, 7.4.0 through 7.4.7, 7.2.0 through 7.2.4, 7.0.0 through 7.0.6, FortiCamera versions 2.1.0 through 2.1.3, 2.0 all versions, 1.1 all versions, allows a remote unauthenticated attacker to execute arbitrary code or commands via sending HTTP requests with specially crafted hash cookie." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Execute unauthorized code or commands", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-13T14:46:44.208Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-25-254", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-254" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiVoice version 7.2.1 or above \nPlease upgrade to FortiVoice version 7.0.7 or above \nPlease upgrade to FortiVoice version 6.4.11 or above \nPlease upgrade to FortiRecorder version 7.2.4 or above \nPlease upgrade to FortiRecorder version 7.0.6 or above \nPlease upgrade to FortiRecorder version 6.4.6 or above \nPlease upgrade to FortiMail version 7.6.3 or above \nPlease upgrade to FortiMail version 7.4.5 or above \nPlease upgrade to FortiMail version 7.2.8 or above \nPlease upgrade to FortiMail version 7.0.9 or above \nPlease upgrade to FortiNDR version 7.6.1 or above \nPlease upgrade to FortiNDR version 7.4.8 or above \nPlease upgrade to FortiNDR version 7.2.5 or above \nPlease upgrade to FortiNDR version 7.0.7 or above \nPlease upgrade to FortiCamera version 2.1.4 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2025-32756", "datePublished": "2025-05-13T14:46:44.208Z", "dateReserved": "2025-04-10T08:12:12.347Z", "dateUpdated": "2025-07-30T01:36:12.999Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-33302 (GCVE-0-2023-33302)
Vulnerability from cvelistv5
Published
2025-03-31 14:58
Modified
2025-03-31 15:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-120 - Execute unauthorized code or commands
Summary
A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiMail webmail and administrative interface version 6.4.0 through 6.4.4 and before 6.2.6 and FortiNDR administrative interface version 7.2.0 and before 7.1.0 allows an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests.
References
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
► | Fortinet | FortiNDR |
Version: 7.2.0 Version: 7.1.0 Version: 7.0.0 ≤ 7.0.6 Version: 1.5.0 ≤ 1.5.3 Version: 1.4.0 Version: 1.3.0 ≤ 1.3.1 Version: 1.2.0 Version: 1.1.0 |
||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-33302", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-31T15:28:51.596601Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-31T15:30:12.990Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.1.0" }, { "lessThanOrEqual": "7.0.6", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.5.3", "status": "affected", "version": "1.5.0", "versionType": "semver" }, { "status": "affected", "version": "1.4.0" }, { "lessThanOrEqual": "1.3.1", "status": "affected", "version": "1.3.0", "versionType": "semver" }, { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.1.0" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiMail", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.4.4", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.6", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.10", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.12", "status": "affected", "version": "5.4.0", "versionType": "semver" }, { "lessThanOrEqual": "5.3.13", "status": "affected", "version": "5.3.12", "versionType": "semver" }, { "lessThanOrEqual": "5.3.10", "status": "affected", "version": "5.3.0", "versionType": "semver" }, { "lessThanOrEqual": "5.2.10", "status": "affected", "version": "5.2.0", "versionType": "semver" }, { "lessThanOrEqual": "5.1.7", "status": "affected", "version": "5.1.0", "versionType": "semver" }, { "lessThanOrEqual": "5.0.11", "status": "affected", "version": "5.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer copy without checking size of input (\u0027classic buffer overflow\u0027) in Fortinet FortiMail webmail and administrative interface version 6.4.0 through 6.4.4 and before 6.2.6 and FortiNDR administrative interface version 7.2.0 and before 7.1.0 allows an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:P/RL:U/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "Execute unauthorized code or commands", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-31T14:58:11.960Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-21-023", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-21-023" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiMail version 7.0.0 or above\nPlease upgrade to FortiMail version 6.4.5 or above\nPlease upgrade to FortiMail version 6.2.7 or above\nPlease upgrade to FortiMail version 6.0.11 or above\nPlease upgrade to FortiNDR version 7.2.1 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2023-33302", "datePublished": "2025-03-31T14:58:11.960Z", "dateReserved": "2023-05-22T07:58:22.197Z", "dateUpdated": "2025-03-31T15:30:12.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-23439 (GCVE-0-2022-23439)
Vulnerability from cvelistv5
Published
2025-01-22 09:10
Modified
2025-01-22 14:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-610 - Improper access control
Summary
A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Fortinet | FortiTester |
Version: 7.2.0 ≤ 7.2.1 Version: 7.1.0 ≤ 7.1.1 Version: 7.0.0 Version: 4.2.0 ≤ 4.2.1 Version: 4.1.0 ≤ 4.1.1 Version: 4.0.0 Version: 3.9.0 ≤ 3.9.2 Version: 3.8.0 Version: 3.7.0 ≤ 3.7.1 Version: 3.6.0 Version: 3.5.0 ≤ 3.5.1 Version: 3.4.0 Version: 3.3.0 ≤ 3.3.1 |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-23439", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-22T14:21:27.552014Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-22T14:21:36.714Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [], "defaultStatus": "unaffected", "product": "FortiTester", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.2.1", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.1.1", "status": "affected", "version": "7.1.0", "versionType": "semver" }, { "status": "affected", "version": "7.0.0" }, { "lessThanOrEqual": "4.2.1", "status": "affected", "version": "4.2.0", "versionType": "semver" }, { "lessThanOrEqual": "4.1.1", "status": "affected", "version": "4.1.0", "versionType": "semver" }, { "status": "affected", "version": "4.0.0" }, { "lessThanOrEqual": "3.9.2", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "status": "affected", "version": "3.8.0" }, { "lessThanOrEqual": "3.7.1", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "status": "affected", "version": "3.6.0" }, { "lessThanOrEqual": "3.5.1", "status": "affected", "version": "3.5.0", "versionType": "semver" }, { "status": "affected", "version": "3.4.0" }, { "lessThanOrEqual": "3.3.1", "status": "affected", "version": "3.3.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.16:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.15:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:6.4.*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiOS", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.2.0" }, { "lessThanOrEqual": "7.0.5", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.15", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.16", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.18", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "lessThan": "6.4.*", "status": "affected", "version": "6.4.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiMail", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.3", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.8", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.9", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.12", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.12", "status": "affected", "version": "5.4.0", "versionType": "semver" }, { "lessThan": "7.2.*", "status": "affected", "version": "7.2.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiSwitch", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.4", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.10", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.8", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.7", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:fortinet:fortiddos-f:6.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos-f:6.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiDDoS-F", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.3.3", "status": "affected", "version": "6.3.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.3", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.5", "status": "affected", "version": "6.1.0", "versionType": "semver" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiProxy", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.4", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.14", "status": "affected", "version": "2.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.2.13", "status": "affected", "version": "1.2.0", "versionType": "semver" }, { "lessThanOrEqual": "1.1.6", "status": "affected", "version": "1.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.0.7", "status": "affected", "version": "1.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortirecorder:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:2.6.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiRecorder", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.4.2", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.10", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.7.7", "status": "affected", "version": "2.7.0", "versionType": "semver" }, { "lessThanOrEqual": "2.6.3", "status": "affected", "version": "2.6.0", "versionType": "semver" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.2.0" }, { "status": "affected", "version": "7.1.0" }, { "lessThanOrEqual": "7.0.6", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "1.5.3", "status": "affected", "version": "1.5.0", "versionType": "semver" }, { "status": "affected", "version": "1.4.0" }, { "lessThanOrEqual": "1.3.1", "status": "affected", "version": "1.3.0", "versionType": "semver" }, { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.1.0" } ] }, { "cpes": [ "cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.6:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.5:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.6:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.7:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:fortinet:fortiadc:5.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiADC", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.1", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.3", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.6", "status": "affected", "version": "6.1.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.4", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.5", "status": "affected", "version": "5.4.0", "versionType": "semver" }, { "lessThanOrEqual": "5.3.7", "status": "affected", "version": "5.3.0", "versionType": "semver" }, { "lessThanOrEqual": "5.2.8", "status": "affected", "version": "5.2.0", "versionType": "semver" }, { "lessThanOrEqual": "5.1.7", "status": "affected", "version": "5.1.0", "versionType": "semver" }, { "lessThanOrEqual": "5.0.4", "status": "affected", "version": "5.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:fortinet:fortimanager:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiManager", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.4.3", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.9", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.13", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.15", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.13", "status": "affected", "version": "6.2.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortisoar:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisoar:6.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiSOAR", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.2.2", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.3", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.4", "status": "affected", "version": "6.4.3", "versionType": "semver" }, { "lessThanOrEqual": "6.4.1", "status": "affected", "version": "6.4.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiVoice", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.1", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.8", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.11", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:fortinet:fortiddos:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiDDoS", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "5.5.1", "status": "affected", "version": "5.5.0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.3", "status": "affected", "version": "5.4.0", "versionType": "semver" }, { "lessThanOrEqual": "5.3.2", "status": "affected", "version": "5.3.0", "versionType": "semver" }, { "status": "affected", "version": "5.2.0" }, { "status": "affected", "version": "5.1.0" }, { "status": "affected", "version": "5.0.0" }, { "status": "affected", "version": "4.7.0" }, { "status": "affected", "version": "4.6.0" }, { "status": "affected", "version": "4.5.0" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortiwlc:8.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwlc:8.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiWLC", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "8.6.7", "status": "affected", "version": "8.6.0", "versionType": "semver" }, { "lessThanOrEqual": "8.5.5", "status": "affected", "version": "8.5.0", "versionType": "semver" }, { "lessThanOrEqual": "8.4.8", "status": "affected", "version": "8.4.4", "versionType": "semver" }, { "lessThanOrEqual": "8.4.2", "status": "affected", "version": "8.4.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:o:fortinet:fortianalyzer:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.15:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.13:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.12:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiAnalyzer", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.4.2", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.9", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.13", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.15", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.13", "status": "affected", "version": "6.2.0", "versionType": "semver" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiPortal", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.0.9", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortiauthenticator:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiauthenticator:5.1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiAuthenticator", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.4.1", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.3.3", "status": "affected", "version": "6.3.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.2", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThanOrEqual": "6.1.3", "status": "affected", "version": "6.1.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.8", "status": "affected", "version": "6.0.0", "versionType": "semver" }, { "status": "affected", "version": "5.5.0" }, { "lessThanOrEqual": "5.4.1", "status": "affected", "version": "5.4.0", "versionType": "semver" }, { "lessThanOrEqual": "5.3.1", "status": "affected", "version": "5.3.0", "versionType": "semver" }, { "lessThanOrEqual": "5.2.2", "status": "affected", "version": "5.2.0", "versionType": "semver" }, { "lessThanOrEqual": "5.1.2", "status": "affected", "version": "5.1.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-610", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-22T09:10:28.669Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.com/psirt/FG-IR-21-254", "url": "https://fortiguard.com/psirt/FG-IR-21-254" } ], "solutions": [ { "lang": "en", "value": "FortiOS\nAdministrative Interface\nPlease upgrade to FortiOS version 7.0.6 and above,\nPlease upgrade to FortiOS version 7.2.1 and above.\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\nconfig system global\n\u00a0 \u00a0 set admin-host \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\n\nSSLVPN interface\nPlease upgrade to FortiOS version 7.4.0 or above\nPlease upgrade to FortiOS version 7.2.5 or above\nAND\nSet the `server-hostname` property to the device hostname, which will disable `Host redirection` for SSL VPN:\nconfig vpn ssl settings\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0set server-hostname Server hostname for HTTPS. When set, will be used for SSL VPN web proxy host header for any redirection.\n\nWebfilter interface (port 8008)\nPlease upgrade to FortiOS version 7.4.0 or above\nPlease upgrade to FortiOS version 7.2.5 or above\nPlease upgrade to FortiOS version 7.0.12 or above\nPlease upgrade to FortiOS version 6.4.13 or above\n\nFortiProxy\nAdministrative Interface\nPlease upgrade to FortiProxy version 7.0.5 and above\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\nconfig system global\n\u00a0 \u00a0 set admin-host \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\n\nSSLVPN interface\nPlease upgrade to FortiProxy version 7.4.0 or above\nAND\nSet the `server-hostname` property to the device hostname, which will disable `Host redirection` for SSL VPN:\nconfig vpn ssl settings\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0set server-hostname Server hostname for HTTPS. When set, will be used for SSL VPN web proxy host header for any redirection.\n\nWebFilter\u00a0interface (port 8008)\nPlease upgrade to FortiProxy version 7.4.0 or above\n\nPlease upgrade to FortiRecorder version 7.0.0 or above \nPlease upgrade to FortiRecorder version 6.4.3 or above \nPlease upgrade to FortiRecorder version 6.0.11 or above \nPlease upgrade to FortiNDR version 7.4.0 or above\n\nFortiNDR\nPlease upgrade to FortiNDR version 7.2.1 or above\nPlease upgrade to FortiNDR version 7.1.1 or above\nAND\nSet the `https-redirect-host` property to the device hostname, which will disable `Host redirection`:\nconfig system global\n\u00a0 \u00a0 set https-redirect-host \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\nend\n\nFortiADC\nPlease upgrade to FortiADC version 7.1.0 or above\nPlease upgrade to FortiADC version 7.0.2 or above\nPlease upgrade to FortiADC version 6.2.4 or above\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\n\u00a0 config system global\n\u00a0 \u00a0 set admin-host \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\n\nFortiDDOS-F\nPlease upgrade to FortiDDoS-F version 6.4.0 or above\nPlease upgrade to FortiDDoS-F version 6.3.4 or above\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\n\u00a0 config system global\n\u00a0 \u00a0 set admin-host \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\" \n\nPlease upgrade to FortiSwitch version 7.2.0 or above \nPlease upgrade to FortiSwitch version 7.0.5 or above \nPlease upgrade to FortiSwitch version 6.4.11 or above \nPlease upgrade to FortiVoice version 7.0.2 or above\nPlease upgrade to FortiVoice version 6.4.9 or above\nPlease upgrade to FortiMail version 7.2.0 or above \nPlease upgrade to FortiMail version 7.0.4 or above \nPlease upgrade to FortiWLC version 8.6.7 or above \nPlease upgrade to FortiAuthenticator version 6.4.2 or above \nPlease upgrade to FortiAuthenticator version 6.3.4 or above \nPlease upgrade to FortiDDoS version 5.6.0 or above \nPlease upgrade to FortiDDoS version 5.5.2 or above \nPlease upgrade to FortiSOAR version 7.3.0 or above \nPlease upgrade to FortiTester version 7.3.0 or above \nPlease upgrade to FortiTester version 7.2.2 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2022-23439", "datePublished": "2025-01-22T09:10:28.669Z", "dateReserved": "2022-01-19T07:38:03.512Z", "dateUpdated": "2025-01-22T14:21:36.714Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-40588 (GCVE-0-2024-40588)
Vulnerability from cvelistv5
Published
2025-08-12 18:59
Modified
2025-08-12 19:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-23 - Improper access control
Summary
Multiple relative path traversal vulnerabilities [CWE-23] in Fortinet FortiMail version 7.6.0 through 7.6.1 and before 7.4.3, FortiVoice version 7.0.0 through 7.0.5 and before 7.4.9, FortiRecorder version 7.2.0 through 7.2.1 and before 7.0.4, FortiCamera & FortiNDR version 7.6.0 and before 7.4.6 may allow a privileged attacker to read files from the underlying filesystem via crafted CLI requests.
References
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Fortinet | FortiRecorder |
Version: 7.2.0 ≤ 7.2.1 Version: 7.0.0 ≤ 7.0.4 Version: 6.4.0 ≤ 6.4.6 cpe:2.3:a:fortinet:fortirecorder:7.2.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:7.2.0:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:7.0.4:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:7.0.3:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:7.0.2:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:7.0.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:7.0.0:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.6:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.5:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.4:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.3:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.2:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortirecorder:6.4.0:*:*:*:*:*:*:* |
|||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-40588", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-12T19:38:50.113803Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-12T19:39:38.831Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:fortinet:fortirecorder:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortirecorder:6.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiRecorder", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.2.1", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.4", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.6", "status": "affected", "version": "6.4.0", "versionType": "semver" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "7.6.0" }, { "lessThanOrEqual": "7.4.6", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.5", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.1.1", "status": "affected", "version": "7.1.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.7", "status": "affected", "version": "7.0.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:forticamera:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:forticamera:1.0.3:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiCamera", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "2.1.4", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "status": "affected", "version": "2.0.0" }, { "lessThanOrEqual": "1.1.5", "status": "affected", "version": "1.1.0", "versionType": "semver" }, { "lessThanOrEqual": "1.0.5", "status": "affected", "version": "1.0.3", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortimail:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiMail", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.6.1", "status": "affected", "version": "7.6.0", "versionType": "semver" }, { "lessThanOrEqual": "7.4.3", "status": "affected", "version": "7.4.0", "versionType": "semver" }, { "lessThanOrEqual": "7.2.8", "status": "affected", "version": "7.2.0", "versionType": "semver" }, { "lessThanOrEqual": "7.0.9", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.8", "status": "affected", "version": "6.4.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:fortinet:fortivoice:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortivoice:6.0.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiVoice", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "7.0.3", "status": "affected", "version": "7.0.0", "versionType": "semver" }, { "lessThanOrEqual": "6.4.9", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.0.12", "status": "affected", "version": "6.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple relative path traversal vulnerabilities [CWE-23] in Fortinet FortiMail version 7.6.0 through 7.6.1 and before 7.4.3, FortiVoice version 7.0.0 through 7.0.5 and before 7.4.9, FortiRecorder version 7.2.0 through 7.2.1 and before 7.0.4, FortiCamera \u0026 FortiNDR version 7.6.0 and before 7.4.6 may allow a privileged attacker to read files from the underlying filesystem via crafted CLI requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:X/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-23", "description": "Improper access control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-12T18:59:11.807Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-309", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-309" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiRecorder version 7.2.2 or above \nPlease upgrade to FortiRecorder version 7.0.5 or above \nPlease upgrade to FortiNDR version 7.6.1 or above \nPlease upgrade to FortiNDR version 7.4.7 or above \nPlease upgrade to FortiCamera version 2.0.1 or above \nPlease upgrade to FortiFone version 3.0.24 or above \nPlease upgrade to FortiMail version 7.6.2 or above \nPlease upgrade to FortiMail version 7.4.4 or above \nPlease upgrade to FortiVoice version 7.2.0 or above \nPlease upgrade to FortiVoice version 7.0.5 or above \nPlease upgrade to FortiVoice version 6.4.10 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2024-40588", "datePublished": "2025-08-12T18:59:11.807Z", "dateReserved": "2024-07-05T11:55:50.010Z", "dateUpdated": "2025-08-12T19:39:38.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24008 (GCVE-0-2021-24008)
Vulnerability from cvelistv5
Published
2025-03-28 10:13
Modified
2025-03-28 13:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-200 - Information disclosure
Summary
An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.4.2 and below, FortiDDoS-CM version 5.3.0, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, FortiVoice version 6.0.6 and below, FortiRecorder version 6.0.3 and below and FortiMail version 6.4.1 and below, version 6.2.4 and below, version 6.0.9 and below may allow a remote, unauthenticated attacker to obtain potentially sensitive software-version information by reading a JavaScript file.
References
Impacted products
Vendor | Product | Version | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | Fortinet | FortiDDoS |
Version: 5.4.0 Version: 5.3.0 ≤ 5.3.2 Version: 5.2.0 Version: 5.1.0 Version: 5.0.0 Version: 4.7.0 Version: 4.6.0 Version: 4.5.0 Version: 4.4.0 ≤ 4.4.2 cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.0:*:*:*:*:*:*:* |
|||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-24008", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-28T13:38:44.887350Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-28T13:39:11.758Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortiddos:4.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiDDoS", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "5.4.0" }, { "lessThanOrEqual": "5.3.2", "status": "affected", "version": "5.3.0", "versionType": "semver" }, { "status": "affected", "version": "5.2.0" }, { "status": "affected", "version": "5.1.0" }, { "status": "affected", "version": "5.0.0" }, { "status": "affected", "version": "4.7.0" }, { "status": "affected", "version": "4.6.0" }, { "status": "affected", "version": "4.5.0" }, { "lessThanOrEqual": "4.4.2", "status": "affected", "version": "4.4.0", "versionType": "semver" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiNDR", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "1.5.3", "status": "affected", "version": "1.5.0", "versionType": "semver" }, { "status": "affected", "version": "1.4.0" }, { "lessThanOrEqual": "1.3.1", "status": "affected", "version": "1.3.0", "versionType": "semver" }, { "status": "affected", "version": "1.2.0" }, { "status": "affected", "version": "1.1.0" } ] }, { "cpes": [], "defaultStatus": "unaffected", "product": "FortiDDoS-CM", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "5.3.0" }, { "status": "affected", "version": "5.2.0" }, { "status": "affected", "version": "5.1.0" }, { "status": "affected", "version": "5.0.0" }, { "status": "affected", "version": "4.7.0" } ] } ], "descriptions": [ { "lang": "en", "value": "An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.4.2 and below, FortiDDoS-CM version 5.3.0, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, FortiVoice version 6.0.6 and below, FortiRecorder version 6.0.3 and below and FortiMail version 6.4.1 and below, version 6.2.4 and below, version 6.0.9 and below may allow a remote, unauthenticated attacker to obtain potentially sensitive software-version information by reading a JavaScript file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:X", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "Information disclosure", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-28T10:13:32.120Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105", "url": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiMail versions 6.0.10 or above.\n\r\nPlease upgrade to FortiMail versions 6.2.5 or above.\n\r\nPlease upgrade to FortiMail versions 6.4.2 or above." } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-24008", "datePublished": "2025-03-28T10:13:32.120Z", "dateReserved": "2021-01-13T21:23:47.335Z", "dateUpdated": "2025-03-28T13:39:11.758Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2025-03-31 15:15
Modified
2025-07-23 15:53
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiMail webmail and administrative interface version 6.4.0 through 6.4.4 and before 6.2.6 and FortiNDR administrative interface version 7.2.0 and before 7.1.0 allows an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-21-023 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "F55E66F3-2827-4707-9720-FBD56335B973", "versionEndIncluding": "5.4.12", "versionStartIncluding": "5.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "98D4A72C-BD04-40D1-9561-BE46247CE338", "versionEndExcluding": "6.0.11", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA33C194-BB9C-43C8-864C-15396010FAAD", "versionEndExcluding": "6.2.7", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "5DAB4EFB-D73F-4FC5-8FE7-278BADB9F78E", "versionEndExcluding": "6.4.5", "versionStartIncluding": "6.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F262B16-971F-492A-9502-67D90DC25846", "versionEndExcluding": "7.2.1", "versionStartIncluding": "1.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer copy without checking size of input (\u0027classic buffer overflow\u0027) in Fortinet FortiMail webmail and administrative interface version 6.4.0 through 6.4.4 and before 6.2.6 and FortiNDR administrative interface version 7.2.0 and before 7.1.0 allows an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests." }, { "lang": "es", "value": "Una copia de b\u00fafer sin verificar el tama\u00f1o de entrada (\"desbordamiento de b\u00fafer cl\u00e1sico\") en el correo web FortiMail de Fortinet y la interfaz administrativa versi\u00f3n 6.4.0 a 6.4.4 y anteriores a 6.2.6 y la interfaz administrativa FortiNDR versi\u00f3n 7.2.0 y anteriores a 7.1.0 permite que un atacante autenticado con acceso regular al correo web provoque un desbordamiento de b\u00fafer y posiblemente ejecute c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes HTTP espec\u00edficamente manipuladas." } ], "id": "CVE-2023-33302", "lastModified": "2025-07-23T15:53:22.097", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.4, "source": "psirt@fortinet.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-03-31T15:15:41.680", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.fortinet.com/psirt/FG-IR-21-023" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "psirt@fortinet.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-12-13 07:15
Modified
2024-11-21 06:55
Severity ?
8.3 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via tricking an authenticated administrator to execute malicious GET requests.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.com/psirt/FG-IR-22-038 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fortiguard.com/psirt/FG-IR-22-038 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fortinet | fortiai | 1.1.0 | |
fortinet | fortiai | 1.5.3 | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortindr | * | |
fortinet | fortindr | 7.1.0 | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortivoice | * | |
fortinet | fortivoice | * | |
fortinet | fortiswitch | * | |
fortinet | fortiswitch | * | |
fortinet | fortiswitch | * | |
fortinet | fortiswitch | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortiai:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "19BD18D1-18D4-4D01-BF20-63458D0B20DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiai:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "649E0260-0770-4D6A-A679-8862D7039A08", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "01F784BF-4F89-4938-9150-F911E3EB6CD0", "versionEndIncluding": "6.0.12", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "AEDC7EE8-084C-4F9E-A510-E283FCDF9832", "versionEndIncluding": "6.2.9", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0A5C345-7055-4F18-AE77-FF1DBE41AB89", "versionEndIncluding": "6.4.6", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "3680FCC2-6397-4726-AA94-902C3831EDD1", "versionEndIncluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E091862-662E-40F0-9D53-6F9B898115BC", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "888692FD-3219-49D3-898C-F4EA84CCC6CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "78EA72E6-DBA2-4E76-AF17-7AC63D542241", "versionEndIncluding": "2.6.3", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A18D3F0-FED4-49D1-BD14-C57875D48190", "versionEndIncluding": "2.7.7", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAED4521-DF4F-4CCA-82CE-9FAC7BC95391", "versionEndIncluding": "6.0.11", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8252967-27EB-4596-A1BF-673DE66B77BF", "versionEndIncluding": "6.4.2", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3AE050D-F16C-4FA4-B1F3-54708C8BDC4C", "versionEndIncluding": "6.0.11", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCD41EBB-A032-40F1-85F9-E2640DD7F448", "versionEndIncluding": "6.4.7", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "843F4434-651D-4A22-80C3-77397E059A98", "versionEndIncluding": "6.0.7", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "549EE910-DAC4-45B7-AE45-6B6A786CD2F5", "versionEndIncluding": "6.2.7", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "4EAE583E-5D26-4224-AB58-DC3E4A6EA505", "versionEndIncluding": "6.4.10", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "2681D458-EE55-478D-92D1-C6BB7BB3BAC4", "versionEndIncluding": "7.0.4", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via\u00a0tricking an authenticated administrator to execute malicious GET requests." }, { "lang": "es", "value": "Cross-Site Request Forgery (CSRF) en Fortinet FortiVoiceEnterprise versi\u00f3n 6.4.x, 6.0.x, FortiSwitch versi\u00f3n 7.0.0 a 7.0.4, 6.4.0 a 6.4.10, 6.2.0 a 6.2.7, 6.0.x , FortiMail versi\u00f3n 7.0.0 a 7.0.3, 6.4.0 a 6.4.6, 6.2.x, 6.0.x FortiRecorder versi\u00f3n 6.4.0 a 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR versi\u00f3n 1.xx permite que un atacante remoto no autenticado ejecute comandos en la CLI enga\u00f1ando a un administrador autenticado para que ejecute solicitudes GET maliciosas." } ], "id": "CVE-2022-27488", "lastModified": "2024-11-21T06:55:49.453", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "psirt@fortinet.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-12-13T07:15:10.910", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.com/psirt/FG-IR-22-038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.com/psirt/FG-IR-22-038" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "psirt@fortinet.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-12-08 11:15
Modified
2024-11-21 06:28
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.com/advisory/FG-IR-21-173 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://fortiguard.com/advisory/FG-IR-21-173 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fortinet | fortiadc | * | |
fortinet | fortiadc | * | |
fortinet | fortianalyzer | * | |
fortinet | fortianalyzer | * | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortimanager | * | |
fortinet | fortimanager | * | |
fortinet | fortindr | * | |
fortinet | fortios-6k7k | * | |
fortinet | fortios-6k7k | 6.4.2 | |
fortinet | fortios-6k7k | 6.4.6 | |
fortinet | fortiportal | * | |
fortinet | fortiproxy | * | |
fortinet | fortiproxy | 7.0.0 | |
fortinet | fortiproxy | 7.0.1 | |
fortinet | fortivoice | * | |
fortinet | fortivoice | * | |
fortinet | fortiweb | * | |
fortinet | fortiweb | 6.4.0 | |
fortinet | fortiweb | 6.4.1 | |
fortinet | fortios | * | |
fortinet | fortios | * | |
fortinet | fortios | * | |
fortinet | fortios | * | |
fortinet | fortirecorder_firmware | * | |
fortinet | fortirecorder_firmware | * | |
fortinet | fortiswitch | * | |
fortinet | fortiswitch | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6DD5253-F76E-4799-BB45-79D7B7ACFFB1", "versionEndIncluding": "6.1.5", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "matchCriteriaId": "075C4223-7586-4799-AFA8-7B578BD144B5", "versionEndIncluding": "6.2.2", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF9AE101-566A-4460-AA97-18288BBD7639", "versionEndIncluding": "6.4.7", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*", "matchCriteriaId": "CCEB8E5F-BBF2-4E6E-91C6-AA47E2CAD022", "versionEndIncluding": "7.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E2DC5CE-ED48-48B7-8654-7B29A65A7454", "versionEndIncluding": "6.2.7", "versionStartIncluding": "5.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0A5C345-7055-4F18-AE77-FF1DBE41AB89", "versionEndIncluding": "6.4.6", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "43038EC9-6FD3-488C-8CA3-8B4A705C3E11", "versionEndIncluding": "7.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "958C238F-B3DD-41A7-801D-0C39143A5E09", "versionEndIncluding": "6.4.7", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C5772DB-7F52-479C-914D-778552395990", "versionEndIncluding": "7.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F49E4A60-2FA0-4298-BF2E-53C86AF21BEC", "versionEndIncluding": "1.5.2", "versionStartIncluding": "1.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEE493CA-7BE8-454A-82FD-11DB82D8FC3A", "versionEndIncluding": "6.2.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "59BD8EE9-6F94-4EA5-B22B-1B446A15F2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "50BDB150-8E02-427D-A9FC-C7C3C90F0584", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D4A0E2F-41C7-4AFB-AC6D-83E7B1A5FC70", "versionEndIncluding": "6.0.10", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "CEBD9074-C3A5-437E-AC44-C41E4B001980", "versionEndIncluding": "2.0.7", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiproxy:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D909C90B-E136-4E8E-B551-FE0369172C1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiproxy:7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBCB4E87-0AEC-487E-8FAD-E8F647DA21D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "70E9D9A8-EFF1-4ABE-A04D-FD983443DD3A", "versionEndIncluding": "6.0.10", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8611A25-64A1-4BCE-AA46-E47DFD607CB2", "versionEndIncluding": "6.4.4", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FEA2E8B-78B6-40AA-9201-BDF4838950CC", "versionEndIncluding": "6.3.16", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiweb:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "74A92A08-E6F6-4522-A6DA-061950AD3525", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiweb:6.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "A6A3D2C4-C3FA-4E12-9156-DAFEA4E00BCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE1C5491-6C94-48A9-8D59-5162E576E54A", "versionEndIncluding": "6.0.13", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4C0308D-8E52-456B-BFC2-62D4C1E9BDC3", "versionEndIncluding": "6.2.9", "versionStartIncluding": "6.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "D183D979-7F73-4D02-91B7-D0C93DE55A8F", "versionEndIncluding": "6.4.7", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2E9D423-721A-482B-BA6B-52E4D8C07C58", "versionEndIncluding": "7.0.2", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3E33B56-1975-4B78-A157-E0EADB3BC1B7", "versionEndIncluding": "6.0.10", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CB7DEA7-E461-43B0-98EB-CE436DE87D98", "versionEndIncluding": "6.4.2", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6E5A33E-F744-4CC0-ABA0-D1734845AFBB", "versionEndIncluding": "6.4.9", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB3C99AC-DCA1-44A0-9671-F424109A6038", "versionEndIncluding": "7.0.3", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer [CWE-121] en la biblioteca del cliente TFTP de FortiOS versiones anteriores a 6.4.7 y FortiOS versiones 7.0.0 hasta 7.0.2, puede permitir a un atacante local autenticado lograr una ejecuci\u00f3n de c\u00f3digo arbitrario por medio de argumentos de l\u00ednea de comandos especialmente dise\u00f1ados" } ], "id": "CVE-2021-42757", "lastModified": "2024-11-21T06:28:06.653", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "psirt@fortinet.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-08T11:15:11.840", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.com/advisory/FG-IR-21-173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.com/advisory/FG-IR-21-173" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-03-14 15:15
Modified
2025-07-24 18:53
Severity ?
Summary
An improper validation of integrity check value vulnerability [CWE-354] in FortiNDR version 7.4.2 and below, version 7.2.1 and below, version 7.1.1 and below, version 7.0.6 and below may allow an authenticated attacker with at least Read/Write permission on system maintenance to install a corrupted firmware image.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-23-461 | Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "A083B022-481F-4C9C-BB84-7B97885BF7FD", "versionEndExcluding": "7.2.2", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CA704E7-0DED-4CF0-A6DE-705CD2BCC476", "versionEndExcluding": "7.4.3", "versionStartIncluding": "7.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An improper validation of integrity check value vulnerability [CWE-354] in FortiNDR version 7.4.2 and below, version 7.2.1 and below, version 7.1.1 and below, version 7.0.6 and below may allow an authenticated attacker with at least Read/Write permission on system maintenance to install a corrupted firmware image." }, { "lang": "es", "value": "Una vulnerabilidad de validaci\u00f3n incorrecta del valor de verificaci\u00f3n de integridad [CWE-354] en FortiNDR versi\u00f3n 7.4.2 y anteriores, versi\u00f3n 7.2.1 y anteriores, versi\u00f3n 7.1.1 y anteriores, versi\u00f3n 7.0.6 y anteriores puede permitir que un atacante autenticado con al menos permiso de lectura/escritura en mantenimiento del sistema instale una imagen de firmware da\u00f1ada." } ], "id": "CVE-2024-47573", "lastModified": "2025-07-24T18:53:45.137", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.2, "source": "psirt@fortinet.com", "type": "Secondary" } ] }, "published": "2025-03-14T15:15:43.363", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-461" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-354" } ], "source": "psirt@fortinet.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-08-12 19:15
Modified
2025-08-14 01:14
Severity ?
Summary
Multiple relative path traversal vulnerabilities [CWE-23] in Fortinet FortiMail version 7.6.0 through 7.6.1 and before 7.4.3, FortiVoice version 7.0.0 through 7.0.5 and before 7.4.9, FortiRecorder version 7.2.0 through 7.2.1 and before 7.0.4, FortiCamera & FortiNDR version 7.6.0 and before 7.4.6 may allow a privileged attacker to read files from the underlying filesystem via crafted CLI requests.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-24-309 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fortinet | forticamera_firmware | * | |
fortinet | forticamera | - | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortindr | * | |
fortinet | fortindr | * | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortivoice | * | |
fortinet | fortivoice | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:forticamera_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "92731966-B8E2-4AE4-8BC0-FA65DBE33D98", "versionEndIncluding": "2.1.4", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:forticamera:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB863FD-5593-4620-8740-4EB692EA58E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D685B2E-54A0-4D38-B93C-752632C1290A", "versionEndExcluding": "7.4.4", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "F48F8EA0-53FE-41F3-8C6E-169B8CE6FBD7", "versionEndExcluding": "7.6.2", "versionStartIncluding": "7.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "F9C702F2-89AB-43EA-99AD-BDA2ADE8AB6B", "versionEndExcluding": "7.4.7", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "3D2E2C35-DCD7-45AA-B70D-A92FA186285C", "versionEndExcluding": "7.6.2", "versionStartIncluding": "7.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "152C9FCA-912A-4CE5-A3F7-3F3DE0F2825C", "versionEndExcluding": "7.0.5", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0B0D078-2F52-46B4-B9C0-162447828E1B", "versionEndExcluding": "7.2.2", "versionStartIncluding": "7.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC0CF97D-D86C-4D83-B787-1E251FE73995", "versionEndExcluding": "6.4.10", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "C22B8401-8893-474D-AB9E-42C3F2EF79CE", "versionEndExcluding": "7.0.5", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple relative path traversal vulnerabilities [CWE-23] in Fortinet FortiMail version 7.6.0 through 7.6.1 and before 7.4.3, FortiVoice version 7.0.0 through 7.0.5 and before 7.4.9, FortiRecorder version 7.2.0 through 7.2.1 and before 7.0.4, FortiCamera \u0026 FortiNDR version 7.6.0 and before 7.4.6 may allow a privileged attacker to read files from the underlying filesystem via crafted CLI requests." }, { "lang": "es", "value": "Varias vulnerabilidades de path traversal relativa [CWE-23] en Fortinet FortiMail versi\u00f3n 7.6.0 a 7.6.1 y anteriores a 7.4.3, FortiVoice versi\u00f3n 7.0.0 a 7.0.5 y anteriores a 7.4.9, FortiRecorder versi\u00f3n 7.2.0 a 7.2.1 y anteriores a 7.0.4, FortiCamera y FortiNDR versi\u00f3n 7.6.0 y anteriores a 7.4.6 pueden permitir que un atacante privilegiado lea archivos del sistema de archivos subyacente a trav\u00e9s de solicitudes CLI manipuladas." } ], "id": "CVE-2024-40588", "lastModified": "2025-08-14T01:14:41.250", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "psirt@fortinet.com", "type": "Secondary" } ] }, "published": "2025-08-12T19:15:27.397", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-309" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-23" } ], "source": "psirt@fortinet.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-01-22 10:15
Modified
2025-02-12 13:39
Severity ?
4.7 (Medium) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
6.1 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Summary
A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.com/psirt/FG-IR-21-254 | Broken Link |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fortinet | fortiadc | * | |
fortinet | fortiauthenticator | * | |
fortinet | fortiauthenticator | * | |
fortinet | fortiddos | * | |
fortinet | fortiddos-f | * | |
fortinet | fortimail | * | |
fortinet | fortindr | * | |
fortinet | fortindr | 7.2.0 | |
fortinet | fortiproxy | * | |
fortinet | fortiproxy | * | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortisoar | * | |
fortinet | fortitester | * | |
fortinet | fortivoice | * | |
fortinet | fortiwlc | * | |
fortinet | fortios | * | |
fortinet | fortios | * | |
fortinet | fortiswitch | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7685DE5-EEF4-4EFF-9EE0-1ABC59A46B91", "versionEndExcluding": "6.2.4", "versionStartIncluding": "5.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:*", "matchCriteriaId": "959F9558-9C68-4046-AF5F-C543C9B5C3DE", "versionEndExcluding": "6.3.4", "versionStartIncluding": "6.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:*", "matchCriteriaId": "B4F857C3-0369-45CD-8745-FC6086A6B401", "versionEndExcluding": "6.4.2", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiddos:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C2587E4-5D24-4C81-AD13-B3205FA07D14", "versionEndExcluding": "5.5.2", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiddos-f:*:*:*:*:*:*:*:*", "matchCriteriaId": "999EDF79-3052-4A4E-9B71-B0FEDEBFE33E", "versionEndExcluding": "6.3.4", "versionStartIncluding": "6.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E3E1107-F78C-41B7-A8D4-E984EF551B1B", "versionEndExcluding": "7.0.4", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "2798BBCF-0867-4C5B-9F28-6CD9846DAD7E", "versionEndExcluding": "7.1.1", "versionStartIncluding": "1.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:7.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "06DD8B01-B4BC-432D-9045-40AD6DA84CB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4BF015A-6391-40D1-9FC4-C73110A2D52E", "versionEndExcluding": "7.0.5", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF9591AF-D4A5-44F6-8535-1D166646E118", "versionEndExcluding": "7.4.0", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "0A7151C5-DB42-4F91-B84C-CDA9CEF73A23", "versionEndExcluding": "6.0.11", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "2DDA9A48-7687-40A3-A14F-5EB89A20A386", "versionEndExcluding": "6.4.3", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortisoar:*:*:*:*:*:*:*:*", "matchCriteriaId": "B72000EC-F0D5-4100-B0DB-7405EDE32C76", "versionEndExcluding": "7.3.0", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortitester:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8838FC8-770F-41ED-8F25-8E2953258677", "versionEndExcluding": "7.2.2", "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "C97B8181-C602-4E70-B3EA-CBE1FA62A220", "versionEndExcluding": "6.4.9", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortiwlc:*:*:*:*:*:*:*:*", "matchCriteriaId": "C68A52C3-281D-4B4E-B0AA-0162D846BBB2", "versionEndExcluding": "8.6.7", "versionStartIncluding": "8.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "00C9C02B-E40F-4536-BC74-A7DA84E4B845", "versionEndExcluding": "7.0.6", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*", "matchCriteriaId": "4562BDF7-D894-4CD8-95AC-9409FDEBE73F", "versionEndExcluding": "7.2.5", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF5E55C0-C600-4234-AA0C-21259AA6D97F", "versionEndExcluding": "7.0.5", "versionStartIncluding": "6.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver" }, { "lang": "es", "value": "Una referencia controlada externamente a un recurso en otra esfera en Fortinet FortiManager anterior a la versi\u00f3n 7.4.3, FortiMail anterior a la versi\u00f3n 7.0.3, FortiAnalyzer anterior a la versi\u00f3n 7.4.3, FortiVoice versi\u00f3n 7.0.0, 7.0.1 y anterior a 6.4.8, FortiProxy anterior a la versi\u00f3n 7.0.4, FortiRecorder versi\u00f3n 6.4.0 a 6.4.2 y anterior a 6.0.10, FortiAuthenticator versi\u00f3n 6.4.0 a 6.4.1 y anterior a 6.3.3, FortiNDR versi\u00f3n 7.2.0 anterior a 7.1.0, FortiWLC anterior a la versi\u00f3n 8.6.4, FortiPortal anterior a la versi\u00f3n 6.0.9, FortiOS versi\u00f3n 7.2.0 y anterior a 7.0.5, FortiADC versi\u00f3n 7.0.0 a 7.0.1 y anterior 6.2.3, FortiDDoS anterior a la versi\u00f3n 5.5.1, FortiDDoS-F anterior a la versi\u00f3n 6.3.3, FortiTester anterior a la versi\u00f3n 7.2.1, FortiSOAR anterior a la versi\u00f3n 7.2.2 y FortiSwitch anterior a la versi\u00f3n 6.3.3 permiten a los atacantes envenenar cach\u00e9s web a trav\u00e9s de solicitudes HTTP manipulado, donde el encabezado `Host` apunta a un servidor web arbitrario." } ], "id": "CVE-2022-23439", "lastModified": "2025-02-12T13:39:42.107", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 2.7, "source": "psirt@fortinet.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-01-22T10:15:07.737", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Broken Link" ], "url": "https://fortiguard.com/psirt/FG-IR-21-254" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-610" } ], "source": "psirt@fortinet.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-03-11 15:15
Modified
2025-07-22 21:22
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
A cross site request forgery vulnerability [CWE-352] in Fortinet FortiNDR version 7.4.0, 7.2.0 through 7.2.1 and 7.1.0 through 7.1.1 and before 7.0.5 may allow a remote unauthenticated attacker to execute unauthorized actions via crafted HTTP GET requests.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-23-353 | Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "C41E06C7-CAA4-41C3-98CF-E8A277809E15", "versionEndExcluding": "7.0.6", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "E01D5B72-84FE-491A-9CE4-103B3DD3A0BD", "versionEndExcluding": "7.1.2", "versionStartIncluding": "7.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "960E2185-DD32-44A1-BF36-9B9C02ABE650", "versionEndIncluding": "7.2.2", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "086FE30C-813B-4990-BBDA-010CB3EBC6EA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross site request forgery vulnerability [CWE-352] in Fortinet FortiNDR version 7.4.0, 7.2.0 through 7.2.1 and 7.1.0 through 7.1.1 and before 7.0.5 may allow a remote unauthenticated attacker to execute unauthorized actions via crafted HTTP GET requests." }, { "lang": "es", "value": "Una vulnerabilidad de Cross-Site Request Forgery [CWE-352] en Fortinet FortiNDR versi\u00f3n 7.4.0, 7.2.0 a 7.2.1 y 7.1.0 a 7.1.1 y anteriores a 7.0.5 puede permitir que un atacante remoto no autenticado ejecute acciones no autorizadas a trav\u00e9s de solicitudes HTTP GET manipuladas." } ], "id": "CVE-2023-48790", "lastModified": "2025-07-22T21:22:45.563", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "psirt@fortinet.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-03-11T15:15:40.227", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.fortinet.com/psirt/FG-IR-23-353" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "psirt@fortinet.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-05-13 15:15
Modified
2025-05-16 19:41
Severity ?
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiVoice versions 7.2.0, 7.0.0 through 7.0.6, 6.4.0 through 6.4.10, FortiRecorder versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.5, 6.4.0 through 6.4.5, FortiMail versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.4, 7.2.0 through 7.2.7, 7.0.0 through 7.0.8, FortiNDR versions 7.6.0, 7.4.0 through 7.4.7, 7.2.0 through 7.2.4, 7.0.0 through 7.0.6, FortiCamera versions 2.1.0 through 2.1.3, 2.0 all versions, 1.1 all versions, allows a remote unauthenticated attacker to execute arbitrary code or commands via sending HTTP requests with specially crafted hash cookie.
References
▶ | URL | Tags | |
---|---|---|---|
psirt@fortinet.com | https://fortiguard.fortinet.com/psirt/FG-IR-25-254 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortimail | * | |
fortinet | fortindr | * | |
fortinet | fortindr | * | |
fortinet | fortindr | * | |
fortinet | fortindr | 1.1.0 | |
fortinet | fortindr | 1.2.0 | |
fortinet | fortindr | 1.3.0 | |
fortinet | fortindr | 1.4.0 | |
fortinet | fortindr | 1.5.0 | |
fortinet | fortindr | 7.1.0 | |
fortinet | fortindr | 7.1.1 | |
fortinet | fortindr | 7.6.0 | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortirecorder | * | |
fortinet | fortivoice | * | |
fortinet | fortivoice | * | |
fortinet | fortivoice | 7.2.0 | |
fortinet | forticamera_firmware | * | |
fortinet | forticamera | - | |
fortinet | forticamera_firmware | * | |
fortinet | forticamera | - |
{ "cisaActionDue": "2025-06-04", "cisaExploitAdd": "2025-05-14", "cisaRequiredAction": "Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "Fortinet Multiple Products Stack-Based Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "F05ACB93-42BC-43CD-845F-35FA9FE1D92D", "versionEndExcluding": "7.0.9", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "8395970D-F937-4D1C-9FE1-90348F33FA94", "versionEndExcluding": "7.2.8", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A40DE6A-D852-4B7E-BA67-B5DBBB3D427C", "versionEndExcluding": "7.4.5", "versionStartIncluding": "7.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2F1655C-A21F-4FD3-875C-4E1DD8A7E178", "versionEndExcluding": "7.6.3", "versionStartIncluding": "7.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "039768AE-7C53-48E2-ADEE-77AE304B3D36", "versionEndExcluding": "7.0.7", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "25383BFB-4CBE-4577-8AB7-4259D03B5B6F", "versionEndExcluding": "7.2.5", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*", "matchCriteriaId": "68F2B9B7-29FE-4CDD-8638-33CA947AB466", "versionEndExcluding": "7.4.8", "versionStartIncluding": "7.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0A64D6DA-FC2D-4411-9ADF-7103C0EA652E", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "90B58E2B-7304-49FB-9454-ED9FFBCEE697", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "9C0A1B68-65DC-4267-939A-216758809DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "EF813322-7AF8-4F9C-82D9-DBEF8888B97B", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "86DD4A5F-260B-446D-8891-069A34D31760", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "888692FD-3219-49D3-898C-F4EA84CCC6CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "874D4928-620B-42FE-8B19-C4314C46739A", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortindr:7.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9A1D8AE9-D9F9-402C-B8EB-58189200E0D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "A54116E5-DAA0-4D49-A2EE-FA9F9DF0D003", "versionEndExcluding": "6.4.6", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "EF6B0F6E-6044-4F62-8AB5-A832A0554B9F", "versionEndExcluding": "7.0.6", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*", "matchCriteriaId": "55A5E420-BCAF-4399-9223-A4398760CD87", "versionEndExcluding": "7.2.4", "versionStartIncluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "408D5EE5-B951-4022-A4DF-0295A04899E5", "versionEndExcluding": "6.4.11", "versionStartIncluding": "6.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*", "matchCriteriaId": "58472BB4-2426-44B5-8D17-9C984EA567EB", "versionEndExcluding": "7.0.7", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fortinet:fortivoice:7.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "76B48D4B-338A-4CEB-8712-6D880FF0F034", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:forticamera_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9592F0E2-1BCA-42D3-95E1-868A18E66557", "versionEndExcluding": "2.4.0", "versionStartIncluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:forticamera:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB863FD-5593-4620-8740-4EB692EA58E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fortinet:forticamera_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5FD90AB-29F2-40F1-8591-D046850906F7", "versionEndIncluding": "1.1.5", "versionStartIncluding": "1.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fortinet:forticamera:-:*:*:*:*:*:*:*", "matchCriteriaId": "CFB863FD-5593-4620-8740-4EB692EA58E1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stack-based buffer overflow vulnerability [CWE-121] in Fortinet FortiVoice versions 7.2.0, 7.0.0 through 7.0.6, 6.4.0 through 6.4.10, FortiRecorder versions 7.2.0 through 7.2.3, 7.0.0 through 7.0.5, 6.4.0 through 6.4.5, FortiMail versions 7.6.0 through 7.6.2, 7.4.0 through 7.4.4, 7.2.0 through 7.2.7, 7.0.0 through 7.0.8, FortiNDR versions 7.6.0, 7.4.0 through 7.4.7, 7.2.0 through 7.2.4, 7.0.0 through 7.0.6, FortiCamera versions 2.1.0 through 2.1.3, 2.0 all versions, 1.1 all versions, allows a remote unauthenticated attacker to execute arbitrary code or commands via sending HTTP requests with specially crafted hash cookie." }, { "lang": "es", "value": "Una vulnerabilidad de desbordamiento de b\u00fafer basada en pila [CWE-121] en Fortinet FortiVoice versiones 7.2.0, 7.0.0 a 7.0.6, 6.4.0 a 6.4.10, FortiRecorder versiones 7.2.0 a 7.2.3, 7.0.0 a 7.0.5, 6.4.0 a 6.4.5, FortiMail versiones 7.6.0 a 7.6.2, 7.4.0 a 7.4.4, 7.2.0 a 7.2.7, 7.0.0 a 7.0.8, FortiNDR versiones 7.6.0, 7.4.0 a 7.4.7, 7.2.0 a 7.2.4, 7.0.0 a 7.0.6, FortiCamera versiones 2.1.0 a 2.1.1, 2.1.2 a 2.1.3, 2.1.4 a 2.1.5, 2.1.6 a 2.1.7, 2.1.8 a 2.1.9, 2.1.1 a 2.1.19, 2.1.9 a 2.1.19, 2.1.1 a 2.1.29, 2.1.3 a 2.1.49, 2.1.4 a 2.1.59, 2.1.6 a 2.1.79, 2.1.8 a 2.1.89, 2.1.9 a 2.1.99, 2.1.9 a 2.1.19, 2.1.9 a 2.1.2 ... 2.1.3, 2.0 todas las versiones, 1.1 todas las versiones, permite a un atacante remoto no autenticado ejecutar c\u00f3digo o comandos arbitrarios mediante el env\u00edo de solicitudes HTTP con cookies hash especialmente manipuladas." } ], "id": "CVE-2025-32756", "lastModified": "2025-05-16T19:41:05.917", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "psirt@fortinet.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2025-05-13T15:15:57.113", "references": [ { "source": "psirt@fortinet.com", "tags": [ "Vendor Advisory" ], "url": "https://fortiguard.fortinet.com/psirt/FG-IR-25-254" } ], "sourceIdentifier": "psirt@fortinet.com", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "psirt@fortinet.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }