Vulnerabilites related to fortinet - fortiswitch
Vulnerability from fkie_nvd
Published
2023-02-16 19:15
Modified
2024-11-21 06:28
Summary
An improper verification of cryptographic signature vulnerability [CWE-347] in FortiWeb 6.4 all versions, 6.3.16 and below, 6.2 all versions, 6.1 all versions, 6.0 all versions; FortiOS 7.0.3 and below, 6.4.8 and below, 6.2 all versions, 6.0 all versions; FortiSwitch 7.0.3 and below, 6.4.10 and below, 6.2 all versions, 6.0 all versions; FortiProxy 7.0.1 and below, 2.0.7 and below, 1.2 all versions, 1.1 all versions, 1.0 all versions may allow an attacker to decrypt portions of the administrative session management cookie if able to intercept the latter.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29C4F347-1E27-4517-8E9D-E932B3A7F271",
              "versionEndExcluding": "2.0.8",
              "versionStartIncluding": "1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFEA53FA-16E1-4CDB-933C-2F886CAB15DA",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C85CEB11-2682-448D-852A-9EE113E54539",
              "versionEndExcluding": "6.3.17",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1725A170-7445-459F-A682-A9EA13470393",
              "versionEndExcluding": "7.0.0",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E23ACB3B-E74F-4AF6-B67B-7603ED113B36",
              "versionEndExcluding": "6.4.9",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "30F10D70-1176-4119-BF1A-C2A5FCA386D4",
              "versionEndExcluding": "7.0.4",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C7EE382-AA93-4634-B48E-3BE9012EC96B",
              "versionEndExcluding": "6.4.11",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "69CF7A08-72CB-4CEC-9900-8B26180B2782",
              "versionEndExcluding": "7.0.4",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper verification of cryptographic signature vulnerability [CWE-347] in FortiWeb 6.4 all versions, 6.3.16 and below, 6.2 all versions, 6.1 all versions, 6.0 all versions; FortiOS 7.0.3 and below, 6.4.8\u00a0and below, 6.2 all versions, 6.0 all versions; FortiSwitch 7.0.3 and below, 6.4.10\u00a0and below, 6.2 all versions, 6.0 all versions; FortiProxy 7.0.1\u00a0and below, 2.0.7\u00a0and below, 1.2 all versions, 1.1 all versions, 1.0 all versions\u00a0may allow an attacker\u00a0to decrypt portions of the administrative session management cookie\u00a0if able to intercept the latter."
    }
  ],
  "id": "CVE-2021-43074",
  "lastModified": "2024-11-21T06:28:38.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-02-16T19:15:11.677",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-126"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-126"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-347"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-18 17:15
Modified
2024-11-21 06:28
Summary
An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service.
Impacted products
Vendor Product Version
fortinet fortiproxy *
fortinet fortiproxy *
fortinet fortiproxy *
fortinet fortiproxy *
fortinet fortiproxy 7.0.0
fortinet fortivoice 5.3.0
fortinet fortivoice 5.3.1
fortinet fortivoice 5.3.2
fortinet fortivoice 5.3.3
fortinet fortivoice 5.3.4
fortinet fortivoice 5.3.5
fortinet fortivoice 5.3.6
fortinet fortivoice 5.3.7
fortinet fortivoice 5.3.8
fortinet fortivoice 5.3.10
fortinet fortivoice 5.3.11
fortinet fortivoice 5.3.12
fortinet fortivoice 5.3.13
fortinet fortivoice 5.3.14
fortinet fortivoice 5.3.15
fortinet fortivoice 5.3.16
fortinet fortivoice 5.3.17
fortinet fortivoice 5.3.18
fortinet fortivoice 5.3.19
fortinet fortivoice 5.3.20
fortinet fortivoice 5.3.21
fortinet fortivoice 5.3.22
fortinet fortivoice 5.3.23
fortinet fortivoice 5.3.24
fortinet fortivoice 5.3.25
fortinet fortivoice 5.3.26
fortinet fortivoice 6.0.0
fortinet fortivoice 6.0.1
fortinet fortivoice 6.0.2
fortinet fortivoice 6.0.3
fortinet fortivoice 6.0.4
fortinet fortivoice 6.0.5
fortinet fortivoice 6.0.6
fortinet fortivoice 6.0.7
fortinet fortivoice 6.0.8
fortinet fortivoice 6.0.9
fortinet fortivoice 6.0.10
fortinet fortivoice 6.4.0
fortinet fortivoice 6.4.1
fortinet fortivoice 6.4.2
fortinet fortivoice 6.4.3
fortinet fortios 5.4.0
fortinet fortios 5.4.1
fortinet fortios 5.4.2
fortinet fortios 5.4.3
fortinet fortios 5.4.4
fortinet fortios 5.4.5
fortinet fortios 5.4.6
fortinet fortios 5.4.7
fortinet fortios 5.4.8
fortinet fortios 5.4.9
fortinet fortios 5.4.10
fortinet fortios 5.4.11
fortinet fortios 5.4.12
fortinet fortios 5.4.13
fortinet fortios 5.6.0
fortinet fortios 5.6.1
fortinet fortios 5.6.2
fortinet fortios 5.6.3
fortinet fortios 5.6.4
fortinet fortios 5.6.5
fortinet fortios 5.6.6
fortinet fortios 5.6.7
fortinet fortios 5.6.8
fortinet fortios 5.6.9
fortinet fortios 5.6.10
fortinet fortios 5.6.11
fortinet fortios 5.6.12
fortinet fortios 5.6.13
fortinet fortios 5.6.14
fortinet fortios 6.0.0
fortinet fortios 6.0.1
fortinet fortios 6.0.2
fortinet fortios 6.0.3
fortinet fortios 6.0.4
fortinet fortios 6.0.5
fortinet fortios 6.0.6
fortinet fortios 6.0.7
fortinet fortios 6.0.8
fortinet fortios 6.0.9
fortinet fortios 6.0.10
fortinet fortios 6.0.11
fortinet fortios 6.0.12
fortinet fortios 6.0.13
fortinet fortios 6.0.14
fortinet fortios 6.2.0
fortinet fortios 6.2.1
fortinet fortios 6.2.2
fortinet fortios 6.2.3
fortinet fortios 6.2.4
fortinet fortios 6.2.5
fortinet fortios 6.2.6
fortinet fortios 6.2.7
fortinet fortios 6.2.8
fortinet fortios 6.2.9
fortinet fortios 6.2.10
fortinet fortios 6.4.0
fortinet fortios 6.4.1
fortinet fortios 6.4.2
fortinet fortios 6.4.3
fortinet fortios 6.4.4
fortinet fortios 6.4.5
fortinet fortios 6.4.6
fortinet fortios 6.4.7
fortinet fortios 7.0.0
fortinet fortios 7.0.1
fortinet fortios 7.0.2
fortinet fortirecorder_firmware 6.0.0
fortinet fortirecorder_firmware 6.0.1
fortinet fortirecorder_firmware 6.0.2
fortinet fortirecorder_firmware 6.0.3
fortinet fortirecorder_firmware 6.0.4
fortinet fortirecorder_firmware 6.0.5
fortinet fortirecorder_firmware 6.0.6
fortinet fortirecorder_firmware 6.0.7
fortinet fortirecorder_firmware 6.0.8
fortinet fortirecorder_firmware 6.0.9
fortinet fortirecorder_firmware 6.0.10
fortinet fortirecorder_firmware 6.4.0
fortinet fortirecorder_firmware 6.4.1
fortinet fortirecorder_firmware 6.4.2
fortinet fortiswitch *
fortinet fortiswitch *
fortinet fortiswitch *
fortinet fortiswitch *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "22936F53-4480-4011-9211-174D1C507E87",
              "versionEndIncluding": "1.0.7",
              "versionStartIncluding": "1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6BBF05F-4967-4A2E-A8F8-C2086097148B",
              "versionEndIncluding": "1.1.6",
              "versionStartIncluding": "1.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33B84D9A-55E3-4146-A55A-ACB507E61B05",
              "versionEndIncluding": "1.2.13",
              "versionStartIncluding": "1.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3902676A-4F5F-4C6A-A22D-DEF5EB4C0543",
              "versionEndIncluding": "2.0.6",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909C90B-E136-4E8E-B551-FE0369172C1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "53151CA2-647D-4E40-9247-C0F4E6CB680B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA5C8467-1765-434E-8C11-65D3139459EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D9ECD0B-C46E-485B-AA41-40B9C2A90547",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC948E98-B48D-499B-8FD1-4B75754D2B78",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "668FED55-7378-487E-BE00-C33A45076F02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "787C3018-40FA-415C-AF4C-D178AC4FB65E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F35AB98-B0CD-4B04-992E-087054FCF91F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "91BF8703-2835-4895-A347-74B6E9A2FA30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C94723AB-6BBE-4F5E-9560-5ECBE3A809A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "E13ECB66-4AC4-4C1F-92DE-9C8788DD5379",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "640AC3C4-9529-4796-A2B7-E15C9AB520DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "11C09ED8-BEDB-4EAA-B55B-CD8F81FC74CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C31FB79-990A-403F-8479-A531837C7A79",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBFE82DC-E7BF-440A-A91E-00E5E4613592",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.15:*:*:*:*:*:*:*",
              "matchCriteriaId": "67411CD4-56F9-4300-BA76-87227EE5CB5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.16:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7AE39C3-77E7-4BF0-AEA7-186A12DDC965",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C49169A3-E7D2-4A4F-8729-551CCB33452A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFC7D4A9-9143-4055-BAA2-E6093B5ED085",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "280D0F29-9BBC-4F39-91D3-C26EBAEEFC4D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E2D164-490D-40F2-925B-C1DF2D8905F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "17FA9D1F-22C3-4B66-89C9-68EF40D7B128",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "294F7FEE-D8A0-4B6A-ACF4-539F558BAAF0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE63E91F-43C9-4878-8ABF-43D6FA243B6E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "21E72112-DD6F-4F04-B7A6-32F4A3CD652C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E46A71A-CC32-4FB9-B291-9D5213F2512B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:5.3.26:*:*:*:*:*:*:*",
              "matchCriteriaId": "86D2A710-4758-4B86-82C8-D3DDFD082935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "C717350D-43D2-41A4-9AA9-F8EA4F5480CD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4FDD21BC-FD00-4CF5-B093-1E6E9DAC9613",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68C2594-036C-40E0-BAC5-78945229746C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2917F59F-366B-434E-9CCB-1B734396932A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1139A66-DE22-4D31-A17F-E0A7BB4111D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC8B76AF-0BF0-4283-90B1-48D877CF69A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC98DF7-9441-4F7B-9B01-36A5F63BD401",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BA095F4-1B52-40B2-ADFE-19699C2F9E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BF91792-6CFF-4069-826D-E252CF9CFB84",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "41C9826B-C2E2-4A10-AC6F-CDFDBE837049",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "065C0602-8785-404F-8DD5-EC884F0AC372",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD90D01-091F-42BC-AC76-45A582873EDF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B920B4C-96A2-4341-8F19-8E08A583FEAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E9E1371-6C7B-4E98-B34A-9D03C6636CCD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "148EFCE2-1EBA-4673-98D2-86095564B727",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1668AE14-D9A4-4B7D-BC3F-75885792875A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E0F3B9B-A06F-4A96-B2E7-9DC56E629182",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "50F8AE97-A647-4A37-8EF2-BC0BBCC8EADD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "377A2F0B-2A58-4C2C-B546-3178B353484B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EBDFD4-45A0-47CC-817E-48E84F945402",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C9CDB2B-E454-4B91-9A47-615F31F1A3D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "71148DC5-10A4-48C3-AD65-967F66B6078C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A08987A-D448-4E46-ACB5-DF38CDBDD55B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A35CD0-765F-48BD-A450-E78F213518B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8492560-24C1-43B6-A420-068FA9E3C496",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE5A3D4C-EF73-4676-A5E3-4008E7AF068D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE267898-AB2B-452E-B219-E0E6885DC5A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F223989-D906-4B0E-B54B-3D2639745837",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.4.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1DC5908-9E16-4D12-9F48-AE921ED0D8C1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "9A3BE3F8-9157-461C-8E3A-ABFA728B7DB2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C7AEE7B-AB79-462A-BEEF-6EEC558FB8C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADEC69D2-AA57-464C-B59E-585566CCFE34",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "521E94FB-8CB3-486B-A882-49F0ACBAC502",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "F29537A6-456D-41B4-94D6-2FBA9DA3CC2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "82AF3064-9B75-471E-9ADB-F55B64E453BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC71169D-0BF3-40BC-8460-A0906B1F21F1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EC7B4D7-9F3A-43FC-930E-AC55E34A94EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B877ED-AF81-42B1-9E88-2CD4831C6D38",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "934A3FB3-97A1-4981-BB15-ABBFD273D79F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "722B3D73-504E-40EB-B8FB-9F3D9A3B6DB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBBDD272-D412-4DF5-A823-76D0C0C036C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "3794902F-7A0C-4EA3-B0E3-959D118ABE47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EE0B7E1-0D61-48C2-ADDB-E009ACBEE084",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:5.6.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "01048DC4-07BB-4689-A7E8-F0CC4F50718D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "3907C1C9-EAEB-4287-82DA-06F242DEA639",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "52A0DB21-C876-4DD3-95ED-8BA0483F0BD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20A322D8-C0F0-4F31-81F5-94A12B2B88F2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "ABCB90C9-976A-4D85-A84D-A6970E9C11A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "92CA4075-BA53-415E-9348-C4D3F93A683C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "363F14B5-66AC-4CA2-A11B-E1D70C307C69",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BF39DA1-D854-4540-B410-3ECD5A83E95A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "C552DD33-EAC7-472E-9A1B-4BAF558D7DE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "59D90493-FB83-43F0-A576-C90AE7775313",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "03B8E997-3D10-48D2-8FCF-34B8A976A944",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA6AF1FA-A034-439A-876B-BFA1BE7DE15E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*",
              "matchCriteriaId": "F54D5CC0-D4F4-4F8C-8CD9-A7456ED226F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*",
              "matchCriteriaId": "E76E7EE1-0B07-4B56-A069-AF3B5BBCB79E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*",
              "matchCriteriaId": "532A62AB-40C5-4C12-8079-EABCA583DB97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*",
              "matchCriteriaId": "64AC05A1-EF48-4282-BB3C-ED60E45CEEBD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "72C437B7-75F8-4DDC-9670-19E2C21ACB27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B468AF9F-1619-4399-A1A5-115C26FB01DA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4929DC17-1B20-432D-AEDA-3B3213DC6022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "2625D2C3-A5DE-446A-B551-825B2B24EE92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9694FC0C-408A-4892-ADD1-F36F4BBBD9EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8C5783F-CE5B-4B8F-AF7C-C182B3ED3EAD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B8A132F-601F-4129-BFCA-3A976A711D5A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "90600B14-07C4-455D-9FC1-17034D91B987",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "953B6278-878B-4B17-8AA2-641A0604F14A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "4739957D-6605-4F88-AF5F-144598270928",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF22D78B-ED8E-42A1-8F0C-F4B52B084B60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C6E45EB-4C8C-4777-9200-08B14595A3A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D114536-7169-4814-B011-570E3AD86A3D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B28478DA-8D10-4A8E-81EA-D3DF421E5089",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C423AC8-4AA2-426E-8F76-7E5B3CDF82BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "43906627-A03E-42EA-9923-DECBAE34A818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E77E34E-9E3F-4022-9969-6DCEDAD1590A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2F935F9-5B6A-47C2-8F65-7A1E8BB061FF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "91C045DF-72E9-4B33-B990-6BA25EDA7209",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "79FEE7F6-F72E-4A43-883C-0CF492DF355B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDFDF02-2136-4DE0-A19B-FE3654ED90A4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "49D51C9F-CED3-4EA0-89EB-3A63F54B10E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADC427FF-F227-401D-8F41-8B3268D577CE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "73DADA28-4371-4639-AB3D-BA82F365A337",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "04DB567F-A4D9-483F-83CB-8807EEF6FB07",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FBADF2A-2C17-4D37-8315-3B003854AE77",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2673E9-3227-4EAC-9ECD-6576A575F4A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "4742E76F-3030-45F6-A54B-B337D3C6705B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "056CF29E-1953-4B25-8247-E9A59F511890",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D9CC045-D163-417F-B8AB-DC07352B81C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "962B9BAB-7414-4E6B-AF5D-F7BB0951229C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "94283031-0C2F-46B3-BAFE-69900C5DB9CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.0.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EA67378-E9BC-4BAE-856D-FEDB42104406",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A4BEB4C-396B-44AB-8E27-357A650A5764",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "53DC5E3E-C08C-4491-9650-0781C4327225",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "484F6C79-3498-45E3-BF74-CF6075E7D31A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "843F4434-651D-4A22-80C3-77397E059A98",
              "versionEndIncluding": "6.0.7",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "549EE910-DAC4-45B7-AE45-6B6A786CD2F5",
              "versionEndIncluding": "6.2.7",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A13E485-2362-4AC0-9B8E-41998257B31F",
              "versionEndIncluding": "6.4.9",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A44AA3D5-FE43-429E-B238-0954D83778A4",
              "versionEndIncluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de desbordamiento de enteros / wraparound [CWE-190] en FortiSwitch versiones 7.0.2 y anteriores, 6.4.9 y anteriores, 6.2.x, 6.0.x; FortiRecorder 6.4.2 y anteriores, 6.0.10 y anteriores; FortiOS 7.0.2 y anteriores, 6.4.8 y anteriores, 6.2.10 y anteriores, 6.0.x; FortiProxy 7. 0.0, 2.0.6 y anteriores, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 y anteriores, 6.0.10 y anteriores, dhcpd daemon puede permitir a un atacante no autenticado y adyacente a la red bloquear el dhcpd deamon, resultando en una potencial denegaci\u00f3n de servicio"
    }
  ],
  "id": "CVE-2021-42755",
  "lastModified": "2024-11-21T06:28:06.293",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-18T17:15:08.413",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-155"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-155"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-12-13 07:15
Modified
2024-11-21 06:55
Summary
A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via tricking an authenticated administrator to execute malicious GET requests.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiai:1.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "19BD18D1-18D4-4D01-BF20-63458D0B20DF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiai:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "649E0260-0770-4D6A-A679-8862D7039A08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01F784BF-4F89-4938-9150-F911E3EB6CD0",
              "versionEndIncluding": "6.0.12",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEDC7EE8-084C-4F9E-A510-E283FCDF9832",
              "versionEndIncluding": "6.2.9",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A5C345-7055-4F18-AE77-FF1DBE41AB89",
              "versionEndIncluding": "6.4.6",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3680FCC2-6397-4726-AA94-902C3831EDD1",
              "versionEndIncluding": "7.0.3",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E091862-662E-40F0-9D53-6F9B898115BC",
              "versionEndIncluding": "7.0.4",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortindr:7.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "888692FD-3219-49D3-898C-F4EA84CCC6CF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78EA72E6-DBA2-4E76-AF17-7AC63D542241",
              "versionEndIncluding": "2.6.3",
              "versionStartIncluding": "2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A18D3F0-FED4-49D1-BD14-C57875D48190",
              "versionEndIncluding": "2.7.7",
              "versionStartIncluding": "2.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAED4521-DF4F-4CCA-82CE-9FAC7BC95391",
              "versionEndIncluding": "6.0.11",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8252967-27EB-4596-A1BF-673DE66B77BF",
              "versionEndIncluding": "6.4.2",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3AE050D-F16C-4FA4-B1F3-54708C8BDC4C",
              "versionEndIncluding": "6.0.11",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCD41EBB-A032-40F1-85F9-E2640DD7F448",
              "versionEndIncluding": "6.4.7",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "843F4434-651D-4A22-80C3-77397E059A98",
              "versionEndIncluding": "6.0.7",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "549EE910-DAC4-45B7-AE45-6B6A786CD2F5",
              "versionEndIncluding": "6.2.7",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EAE583E-5D26-4224-AB58-DC3E4A6EA505",
              "versionEndIncluding": "6.4.10",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681D458-EE55-478D-92D1-C6BB7BB3BAC4",
              "versionEndIncluding": "7.0.4",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via\u00a0tricking an authenticated administrator to execute malicious GET requests."
    },
    {
      "lang": "es",
      "value": "Cross-Site Request Forgery (CSRF) en Fortinet FortiVoiceEnterprise versi\u00f3n 6.4.x, 6.0.x, FortiSwitch versi\u00f3n 7.0.0 a 7.0.4, 6.4.0 a 6.4.10, 6.2.0 a 6.2.7, 6.0.x , FortiMail versi\u00f3n 7.0.0 a 7.0.3, 6.4.0 a 6.4.6, 6.2.x, 6.0.x FortiRecorder versi\u00f3n 6.4.0 a 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR versi\u00f3n 1.xx permite que un atacante remoto no autenticado ejecute comandos en la CLI enga\u00f1ando a un administrador autenticado para que ejecute solicitudes GET maliciosas."
    }
  ],
  "id": "CVE-2022-27488",
  "lastModified": "2024-11-21T06:55:49.453",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.3,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.5,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-12-13T07:15:10.910",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-22-038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-22-038"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-352"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-01 20:15
Modified
2024-11-21 05:55
Summary
A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB555E71-2F04-4C88-9B13-026A6510618C",
              "versionEndIncluding": "3.6.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3AC81534-CBEC-41A3-B80A-466F74EA8BC4",
              "versionEndIncluding": "6.0.6",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDE660F5-928F-4E7A-870C-9D90AF60EE23",
              "versionEndIncluding": "6.2.6",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CF8ED75-2ACA-4329-A025-DB4524ACF4DB",
              "versionEndIncluding": "6.4.6",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de falta de liberaci\u00f3n de memoria despu\u00e9s del tiempo de vida efectivo en FortiSwitch versiones 6.4.0 hasta 6.4.6, versiones 6.2.0 hasta 6.2.6, versiones 6.0.0 hasta 6.0.6, versiones 3.6.11 y anteriores, puede permitir a un atacante en una red adyacente agotar la memoria disponible mediante el env\u00edo de paquetes LLDP/CDP/EDP espec\u00edficamente dise\u00f1ados al dispositivo"
    }
  ],
  "id": "CVE-2021-26111",
  "lastModified": "2024-11-21T05:55:53.160",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "ADJACENT_NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.5,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "ADJACENT_NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-01T20:15:08.413",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-21-026"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-21-026"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-401"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-01-22 10:15
Modified
2025-02-12 13:39
Summary
A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7685DE5-EEF4-4EFF-9EE0-1ABC59A46B91",
              "versionEndExcluding": "6.2.4",
              "versionStartIncluding": "5.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "959F9558-9C68-4046-AF5F-C543C9B5C3DE",
              "versionEndExcluding": "6.3.4",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiauthenticator:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4F857C3-0369-45CD-8745-FC6086A6B401",
              "versionEndExcluding": "6.4.2",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiddos:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C2587E4-5D24-4C81-AD13-B3205FA07D14",
              "versionEndExcluding": "5.5.2",
              "versionStartIncluding": "5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiddos-f:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "999EDF79-3052-4A4E-9B71-B0FEDEBFE33E",
              "versionEndExcluding": "6.3.4",
              "versionStartIncluding": "6.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E3E1107-F78C-41B7-A8D4-E984EF551B1B",
              "versionEndExcluding": "7.0.4",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2798BBCF-0867-4C5B-9F28-6CD9846DAD7E",
              "versionEndExcluding": "7.1.1",
              "versionStartIncluding": "1.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortindr:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "06DD8B01-B4BC-432D-9045-40AD6DA84CB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4BF015A-6391-40D1-9FC4-C73110A2D52E",
              "versionEndExcluding": "7.0.5",
              "versionStartIncluding": "2.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9591AF-D4A5-44F6-8535-1D166646E118",
              "versionEndExcluding": "7.4.0",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A7151C5-DB42-4F91-B84C-CDA9CEF73A23",
              "versionEndExcluding": "6.0.11",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortirecorder:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DDA9A48-7687-40A3-A14F-5EB89A20A386",
              "versionEndExcluding": "6.4.3",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortisoar:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B72000EC-F0D5-4100-B0DB-7405EDE32C76",
              "versionEndExcluding": "7.3.0",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortitester:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C8838FC8-770F-41ED-8F25-8E2953258677",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "3.7.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C97B8181-C602-4E70-B3EA-CBE1FA62A220",
              "versionEndExcluding": "6.4.9",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiwlc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C68A52C3-281D-4B4E-B0AA-0162D846BBB2",
              "versionEndExcluding": "8.6.7",
              "versionStartIncluding": "8.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00C9C02B-E40F-4536-BC74-A7DA84E4B845",
              "versionEndExcluding": "7.0.6",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4562BDF7-D894-4CD8-95AC-9409FDEBE73F",
              "versionEndExcluding": "7.2.5",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF5E55C0-C600-4234-AA0C-21259AA6D97F",
              "versionEndExcluding": "7.0.5",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver"
    },
    {
      "lang": "es",
      "value": "Una referencia controlada externamente a un recurso en otra esfera en Fortinet FortiManager anterior a la versi\u00f3n 7.4.3, FortiMail anterior a la versi\u00f3n 7.0.3, FortiAnalyzer anterior a la versi\u00f3n 7.4.3, FortiVoice versi\u00f3n 7.0.0, 7.0.1 y anterior a 6.4.8, FortiProxy anterior a la versi\u00f3n 7.0.4, FortiRecorder versi\u00f3n 6.4.0 a 6.4.2 y anterior a 6.0.10, FortiAuthenticator versi\u00f3n 6.4.0 a 6.4.1 y anterior a 6.3.3, FortiNDR versi\u00f3n 7.2.0 anterior a 7.1.0, FortiWLC anterior a la versi\u00f3n 8.6.4, FortiPortal anterior a la versi\u00f3n 6.0.9, FortiOS versi\u00f3n 7.2.0 y anterior a 7.0.5, FortiADC versi\u00f3n 7.0.0 a 7.0.1 y anterior 6.2.3, FortiDDoS anterior a la versi\u00f3n 5.5.1, FortiDDoS-F anterior a la versi\u00f3n 6.3.3, FortiTester anterior a la versi\u00f3n 7.2.1, FortiSOAR anterior a la versi\u00f3n 7.2.2 y FortiSwitch anterior a la versi\u00f3n 6.3.3 permiten a los atacantes envenenar cach\u00e9s web a trav\u00e9s de solicitudes HTTP manipulado, donde el encabezado `Host` apunta a un servidor web arbitrario."
    }
  ],
  "id": "CVE-2022-23439",
  "lastModified": "2025-02-12T13:39:42.107",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 4.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 2.7,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-01-22T10:15:07.737",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Broken Link"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-21-254"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-610"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-08 17:15
Modified
2025-07-23 16:03
Severity ?
Summary
A unverified password change vulnerability in Fortinet FortiSwitch GUI may allow a remote unauthenticated attacker to change admin passwords via a specially crafted request
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B371109-292C-4FCC-B15E-F16EE312BB13",
              "versionEndExcluding": "6.4.15",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B11CFFF-42AB-40E5-8AA0-DCAB1364A2BD",
              "versionEndExcluding": "7.0.11",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "038A829E-84FE-4B42-AE54-A6DE066EE59C",
              "versionEndExcluding": "7.2.9",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47E81562-F1B3-4759-B046-DC343FD7651A",
              "versionEndExcluding": "7.4.5",
              "versionStartIncluding": "7.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:7.6.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "31C81F91-69B3-4F98-9B5E-AD6C03E05638",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A  unverified password change vulnerability in Fortinet FortiSwitch GUI may allow a remote unauthenticated attacker to change admin passwords via a specially crafted request"
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de cambio de contrase\u00f1a no verificada en la GUI de Fortinet FortiSwitch puede permitir que un atacante remoto no autenticado cambie las contrase\u00f1as de administrador a trav\u00e9s de una solicitud especialmente manipulada."
    }
  ],
  "id": "CVE-2024-48887",
  "lastModified": "2025-07-23T16:03:34.897",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-08T17:15:34.440",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-435"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-620"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-08-24 16:30
Modified
2025-04-12 10:46
Severity ?
Summary
Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51D04470-D6AE-49E1-8716-D4C6A0C886E9",
              "versionEndExcluding": "4.1.11",
              "versionStartIncluding": "4.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "10E36920-CDE6-49B2-83D2-CDA51787047D",
              "versionEndExcluding": "4.2.13",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "775894ED-A48E-4671-87FE-95EC83CBE507",
              "versionEndExcluding": "4.3.9",
              "versionStartIncluding": "4.3.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A38ED363-9836-4F42-AB45-655706FFFF82",
              "versionEndIncluding": "3.4.2",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de b\u00fafer en el analizador Cookie en Fortinet FortiOS 4.x en versiones anteriores a 4.1.11, 4.2.x en versiones anteriores a 4.2.13 y 4.3.x en versiones anteriores a 4.3.9 y FortiSwitch en versiones anteriores a 3.4.3 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de una petici\u00f3n HTTP manipulada, tambi\u00e9n conocido como EGREGIOUSBLUNDER."
    }
  ],
  "id": "CVE-2016-6909",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-08-24T16:30:00.137",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://fortiguard.com/advisory/FG-IR-16-023"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/138387/EGREGIOUSBLUNDER-Fortigate-Remote-Code-Execution.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92523"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036643"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://musalbas.com/2016/08/16/equation-group-firewall-operations-catalogue.html"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/40276/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://fortiguard.com/advisory/FG-IR-16-023"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/138387/EGREGIOUSBLUNDER-Fortigate-Remote-Code-Execution.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securityfocus.com/bid/92523"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://www.securitytracker.com/id/1036643"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://musalbas.com/2016/08/16/equation-group-firewall-operations-catalogue.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/40276/"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-24 16:15
Modified
2025-07-24 19:56
Severity ?
Summary
A buffer underwrite ('buffer underflow') vulnerability in the administrative interface of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.6, version 6.4.0 through 6.4.11 and version 6.2.12 and below, FortiProxy version 7.2.0 through 7.2.2, version 7.0.0 through 7.0.8, version 2.0.12 and below and FortiOS-6K7K version 7.0.5, version 6.4.0 through 6.4.10 and version 6.2.0 through 6.2.10 and below allows a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A97E35C7-F21A-49B2-9135-D6FCB727FA14",
              "versionEndExcluding": "6.1.4",
              "versionStartIncluding": "6.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42CE94E5-B32F-4253-B8AC-2CDB29CDD117",
              "versionEndExcluding": "6.2.8",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5154C61F-FC94-4D55-853D-22ECD0AD05CC",
              "versionEndExcluding": "6.3.23",
              "versionStartIncluding": "6.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2E8538B-42EF-4348-ADF2-78FF0977A1E1",
              "versionEndExcluding": "6.4.3",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B34855D1-69A4-4971-98B9-7AAF3E27A1F5",
              "versionEndExcluding": "7.0.7",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "62EDCC39-DD0C-40B7-BA83-6D6FF944E19D",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "90721212-587E-40B0-AF9A-3367DBC991EC",
              "versionEndExcluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiswitchmanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27F1D4EB-E172-4AE4-BF5E-B13D86B68E78",
              "versionEndExcluding": "7.2.2",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "59494F87-7305-4531-B7C1-E9E50CDEC44F",
              "versionEndExcluding": "7.0.7",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E16C1EC2-26C8-4A0A-AD05-6FBBAE64F996",
              "versionEndExcluding": "7.2.4",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0DE96C2-C872-4A19-B50B-5AB66F3AAD63",
              "versionEndExcluding": "7.0.9",
              "versionStartIncluding": "1.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DE32DAA-88FE-4134-84CC-8C071F92D5F3",
              "versionEndExcluding": "7.2.3",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D70ED44-A7DA-4947-99EE-50AB77595E78",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "6.0.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A611B0B5-1CB2-42EA-A100-FE587CA59A09",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:7.0.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "66265BCF-0AA4-4CE2-A096-6F3432EB834E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "445396AA-14A0-4C3A-BB6D-15F4907B9347",
              "versionEndExcluding": "6.2.13",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4AA72D9-CD66-4628-92B5-6CDFCB8E0EEE",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EB54D85-8A3B-4F40-A814-3636F2AC99F3",
              "versionEndExcluding": "7.0.10",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7582B2FF-8EDC-4599-96F3-CFA7BAE1FCF5",
              "versionEndExcluding": "7.2.4",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EA9BEAE-0403-48E2-A19D-AC27C32DD831",
              "versionEndExcluding": "6.0.12",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5B3B630-5D4D-48AF-978F-5457AE98BBBD",
              "versionEndExcluding": "6.2.11",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "142A4113-BEF9-4112-AC7D-757A18CFF2CF",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27A597D3-77FF-4BDA-A2BC-EDFFF96DDEEB",
              "versionEndExcluding": "7.0.5",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "407755AA-0C23-4C5B-88A2-8BC12A3D268D",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C8A53DB-C3F6-4945-BE02-BED20AF19BDB",
              "versionEndExcluding": "6.0.12",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C2DDF7D-F910-4016-8C51-4B54AAA8951C",
              "versionEndExcluding": "6.2.11",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B7F56A0-3940-43F1-9B29-45CE29043D36",
              "versionEndExcluding": "6.4.12",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "930919B2-1DF9-4216-8245-8C0F3F137C45",
              "versionEndExcluding": "7.0.5",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "319D2F9D-E1E5-49C7-8ABD-0A64D7B05D58",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer underwrite (\u0027buffer underflow\u0027) vulnerability in the administrative interface of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.6, version 6.4.0 through 6.4.11 and version 6.2.12 and below, FortiProxy version 7.2.0 through 7.2.2, version 7.0.0 through 7.0.8, version 2.0.12 and below and FortiOS-6K7K version 7.0.5, version 6.4.0 through 6.4.10 and version 6.2.0 through 6.2.10 and below allows a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de suscripci\u00f3n de b\u00fafer (\u0027desbordamiento de b\u00fafer\u0027) en la interfaz administrativa de Fortinet FortiOS versi\u00f3n 7.2.0 a 7.2.3, versi\u00f3n 7.0.0 a 7.0.6, versi\u00f3n 6.4.0 a 6.4.11 y versi\u00f3n 6.2.12 y anteriores, FortiProxy versi\u00f3n 7.2.0 a 7.2.2, versi\u00f3n 7.0.0 a 7.0.8, versi\u00f3n 2.0.12 y anteriores y FortiOS-6K7K versi\u00f3n 7.0.5, versi\u00f3n 6.4.0 a 6.4.10 y versi\u00f3n 6.2.0 a 6.2.10 y anteriores permite a un atacante remoto no autenticado ejecutar c\u00f3digo o comandos arbitrarios a trav\u00e9s de solicitudes espec\u00edficamente manipuladas."
    }
  ],
  "id": "CVE-2023-25610",
  "lastModified": "2025-07-24T19:56:34.070",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-03-24T16:15:17.273",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-23-001"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-124"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-01-14 14:15
Modified
2025-01-31 17:42
Summary
A use of hard-coded cryptographic key in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via crafted requests.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D598B891-A763-405E-936F-3BD50BAAF79A",
              "versionEndExcluding": "6.2.8",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2AD0CC1-18B1-43FF-8D4F-ED2B20967F02",
              "versionEndExcluding": "6.4.14",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBD731D-302D-4E1B-9155-208D3917EA39",
              "versionEndExcluding": "7.0.8",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF62985F-6E9F-4AFA-B7BE-34DAF8969DFA",
              "versionEndExcluding": "7.2.6",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F02C5D-A0DE-47C9-A4B4-4C9BB7E50244",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use of hard-coded cryptographic key in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via crafted requests."
    },
    {
      "lang": "es",
      "value": "El uso de una clave criptogr\u00e1fica codificada en Fortinet FortiSwitch versi\u00f3n 7.4.0 y 7.2.0 a 7.2.5 y 7.0.0 a 7.0.7 y 6.4.0 a 6.4.13 y 6.2.0 a 6.2.7 y 6.0.0 a 6.0.7 permite a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de solicitudes manipuladas."
    }
  ],
  "id": "CVE-2023-37936",
  "lastModified": "2025-01-31T17:42:50.520",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-01-14T14:15:26.790",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-23-260"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-321"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2016-09-09 14:05
Modified
2025-04-12 10:46
Severity ?
Summary
Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:3.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9966FEF-006C-4B53-BD23-C1A2E198120A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-1024d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "37255733-926F-4B16-B666-B82F14954EF4",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-1048d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "06E922FF-814D-4628-9614-CAA3DC5E0EFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-108d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE2CC3BB-1CB3-4BFF-B17D-E6F39C72A4B8",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-124d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "7644062C-9184-4571-BB79-3F7EB1268B0B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-124d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCC18CF8-E681-42BE-8A23-B4F5BCF0FEFF",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-224d-fpoe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "21DD69F1-148C-469D-A770-CEB455651199",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-224d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F11EBD57-7461-4297-B079-70C284D4B671",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-248d-fpoe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "402DA9E5-67A9-48BB-9048-F5E54A3F6A68",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-248d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCE8FEF-0D56-480E-83B6-6A605AAC0C4E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-3032d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "61D5E8F0-F666-4986-91EA-2FBF0A56B681",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-424d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7004E68-27DF-4566-B24E-0EEE37ECCBF2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-424d-fpoe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "981DB20F-BA49-44ED-A45F-87E14F90106D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-424d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "C7712747-805F-4F72-B2F2-454259D230BD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-448d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1D373416-87A4-4998-B769-07DEC2B6820D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-448d-fpoe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D686D62-83DC-40B3-BDB7-15A726EC45D9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-448d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16490D85-9C20-403F-B6CC-655F0983AF0D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-524d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "90904E99-90CB-4FA1-AEB7-8F5D00887A6F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-524d-fpoe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5470897-F8F3-4ABC-8D0E-57A26556BF5B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-548d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B29340F-6275-4CC8-B796-281175094A56",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-548d-fpoe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB8C7383-28EA-4544-88D6-49E70A2B71A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:h:fortinet:fsw-r-112d-poe:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C1D7F5A-8576-4E0D-9B4C-F3FDA74375B8",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account."
    },
    {
      "lang": "es",
      "value": "Modelos Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D y FSW-R-112D-POE, cuando se encuentran en un modo FortiLink administrado y actualizado a la versi\u00f3n 3.4.1, podr\u00edan permitir a atacantes remotos eludir autenticaci\u00f3n y obtener acceso administrativo a trav\u00e9s de una contrase\u00f1a vac\u00eda para la cuenta rest_admin."
    }
  ],
  "id": "CVE-2016-4573",
  "lastModified": "2025-04-12T10:46:40.837",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2016-09-09T14:05:07.393",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://fortiguard.com/advisory/fortiswitch-rest-admin-account-exposed-under-specific-conditions"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/92450"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.themissinglink.com.au/security/advisories/cve-2016-4573"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://fortiguard.com/advisory/fortiswitch-rest-admin-account-exposed-under-specific-conditions"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/92450"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.themissinglink.com.au/security/advisories/cve-2016-4573"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-01-14 14:15
Modified
2025-01-31 17:43
Summary
An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via the FortiSwitch CLI.
Impacted products



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D598B891-A763-405E-936F-3BD50BAAF79A",
              "versionEndExcluding": "6.2.8",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2AD0CC1-18B1-43FF-8D4F-ED2B20967F02",
              "versionEndExcluding": "6.4.14",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BBD731D-302D-4E1B-9155-208D3917EA39",
              "versionEndExcluding": "7.0.8",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF62985F-6E9F-4AFA-B7BE-34DAF8969DFA",
              "versionEndExcluding": "7.2.6",
              "versionStartIncluding": "7.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "19F02C5D-A0DE-47C9-A4B4-4C9BB7E50244",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An improper neutralization of special elements used in an os command (\u0027os command injection\u0027) in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via the FortiSwitch CLI."
    },
    {
      "lang": "es",
      "value": "Una neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando del sistema operativo (\u0027inyecci\u00f3n de comando del sistema operativo\u0027) en Fortinet FortiSwitch versi\u00f3n 7.4.0 y 7.2.0 a 7.2.5 y 7.0.0 a 7.0.7 y 6.4.0 a 6.4.13 y 6.2.0 a 6.2.7 y 6.0.0 a 6.0.7 permite a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de la CLI de FortiSwitch."
    }
  ],
  "id": "CVE-2023-37937",
  "lastModified": "2025-01-31T17:43:14.143",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-01-14T14:15:26.940",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-23-258"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-03-07 17:15
Modified
2024-11-21 06:55
Summary
A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F405CC91-9EDE-43F4-ACB3-5744F0FAB7BF",
              "versionEndIncluding": "5.6.11",
              "versionStartIncluding": "5.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA8E8156-7599-413E-9F09-A4E92362E191",
              "versionEndIncluding": "6.0.4",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC5BB5B9-7C51-4840-9D25-DA41C0EF16C6",
              "versionEndIncluding": "5.6.11",
              "versionStartIncluding": "5.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD13669B-47CA-41CA-8D0A-514AEFD68FF1",
              "versionEndIncluding": "6.0.4",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "38B071DD-7C34-4EDC-9D87-EE0C32DA8256",
              "versionEndIncluding": "4.1.2",
              "versionStartIncluding": "4.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1E4F9F9-1BF0-4DA3-A5DE-D770BD40D324",
              "versionEndIncluding": "4.2.2",
              "versionStartIncluding": "4.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4AE4255A-A854-4A11-8860-A558E1D77F30",
              "versionEndIncluding": "5.0.3",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F09B0F2-D95C-478B-9AA2-CCE1D2D1E497",
              "versionEndIncluding": "5.1.2",
              "versionStartIncluding": "5.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51CAE1B0-E321-462F-B503-2C13AEF3DAAD",
              "versionEndIncluding": "5.2.6",
              "versionStartIncluding": "5.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "44C143C2-D850-4768-94D0-55615D670A47",
              "versionEndIncluding": "5.3.8",
              "versionStartIncluding": "5.3.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8835F5DA-F19B-473E-AA9D-D6C7E8948A9E",
              "versionEndIncluding": "6.0.9",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "843F4434-651D-4A22-80C3-77397E059A98",
              "versionEndIncluding": "6.0.7",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "549EE910-DAC4-45B7-AE45-6B6A786CD2F5",
              "versionEndIncluding": "6.2.7",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EAE583E-5D26-4224-AB58-DC3E4A6EA505",
              "versionEndIncluding": "6.4.10",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2681D458-EE55-478D-92D1-C6BB7BB3BAC4",
              "versionEndIncluding": "7.0.4",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands."
    }
  ],
  "id": "CVE-2022-27490",
  "lastModified": "2024-11-21T06:55:49.757",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 5.4,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.5,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-03-07T17:15:11.793",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-18-232"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-18-232"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "psirt@fortinet.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-08 11:15
Modified
2024-11-21 06:28
Summary
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D6DD5253-F76E-4799-BB45-79D7B7ACFFB1",
              "versionEndIncluding": "6.1.5",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiadc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "075C4223-7586-4799-AFA8-7B578BD144B5",
              "versionEndIncluding": "6.2.2",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF9AE101-566A-4460-AA97-18288BBD7639",
              "versionEndIncluding": "6.4.7",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCEB8E5F-BBF2-4E6E-91C6-AA47E2CAD022",
              "versionEndIncluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E2DC5CE-ED48-48B7-8654-7B29A65A7454",
              "versionEndIncluding": "6.2.7",
              "versionStartIncluding": "5.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0A5C345-7055-4F18-AE77-FF1DBE41AB89",
              "versionEndIncluding": "6.4.6",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimail:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "43038EC9-6FD3-488C-8CA3-8B4A705C3E11",
              "versionEndIncluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "958C238F-B3DD-41A7-801D-0C39143A5E09",
              "versionEndIncluding": "6.4.7",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7C5772DB-7F52-479C-914D-778552395990",
              "versionEndIncluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortindr:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F49E4A60-2FA0-4298-BF2E-53C86AF21BEC",
              "versionEndIncluding": "1.5.2",
              "versionStartIncluding": "1.1.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEE493CA-7BE8-454A-82FD-11DB82D8FC3A",
              "versionEndIncluding": "6.2.8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "59BD8EE9-6F94-4EA5-B22B-1B446A15F2A1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortios-6k7k:6.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "50BDB150-8E02-427D-A9FC-C7C3C90F0584",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D4A0E2F-41C7-4AFB-AC6D-83E7B1A5FC70",
              "versionEndIncluding": "6.0.10",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEBD9074-C3A5-437E-AC44-C41E4B001980",
              "versionEndIncluding": "2.0.7",
              "versionStartIncluding": "1.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:7.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "D909C90B-E136-4E8E-B551-FE0369172C1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiproxy:7.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBCB4E87-0AEC-487E-8FAD-E8F647DA21D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70E9D9A8-EFF1-4ABE-A04D-FD983443DD3A",
              "versionEndIncluding": "6.0.10",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortivoice:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8611A25-64A1-4BCE-AA46-E47DFD607CB2",
              "versionEndIncluding": "6.4.4",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FEA2E8B-78B6-40AA-9201-BDF4838950CC",
              "versionEndIncluding": "6.3.16",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:6.4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "74A92A08-E6F6-4522-A6DA-061950AD3525",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiweb:6.4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6A3D2C4-C3FA-4E12-9156-DAFEA4E00BCC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BE1C5491-6C94-48A9-8D59-5162E576E54A",
              "versionEndIncluding": "6.0.13",
              "versionStartIncluding": "5.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C4C0308D-8E52-456B-BFC2-62D4C1E9BDC3",
              "versionEndIncluding": "6.2.9",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D183D979-7F73-4D02-91B7-D0C93DE55A8F",
              "versionEndIncluding": "6.4.7",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2E9D423-721A-482B-BA6B-52E4D8C07C58",
              "versionEndIncluding": "7.0.2",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D3E33B56-1975-4B78-A157-E0EADB3BC1B7",
              "versionEndIncluding": "6.0.10",
              "versionStartIncluding": "2.6.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortirecorder_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CB7DEA7-E461-43B0-98EB-CE436DE87D98",
              "versionEndIncluding": "6.4.2",
              "versionStartIncluding": "6.4.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E5A33E-F744-4CC0-ABA0-D1734845AFBB",
              "versionEndIncluding": "6.4.9",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB3C99AC-DCA1-44A0-9671-F424109A6038",
              "versionEndIncluding": "7.0.3",
              "versionStartIncluding": "7.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento de b\u00fafer [CWE-121] en la biblioteca del cliente TFTP de FortiOS versiones anteriores a 6.4.7 y FortiOS versiones 7.0.0 hasta 7.0.2, puede permitir a un atacante local autenticado lograr una ejecuci\u00f3n de c\u00f3digo arbitrario por medio de argumentos de l\u00ednea de comandos especialmente dise\u00f1ados"
    }
  ],
  "id": "CVE-2021-42757",
  "lastModified": "2024-11-21T06:28:06.653",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.6,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "psirt@fortinet.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 6.7,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-08T11:15:11.840",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-21-173"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/advisory/FG-IR-21-173"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-04-07 18:15
Modified
2024-11-21 04:32
Summary
An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:fortinet:fortianalyzer:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC118F5-8118-4767-A9FB-CCFBB2DFF3F9",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiap-s:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E6E6044-AADA-4674-B9DD-7D39D459BAAA",
              "versionEndExcluding": "6.2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortiap-w2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3BBB116-CC43-4E5D-AAA7-BFBE1BD26886",
              "versionEndExcluding": "6.2.2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:fortinet:fortimanager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB9669E6-96CA-4391-8515-2ACB349CF4C2",
              "versionEndExcluding": "6.2.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05F67FC3-A4F2-48E1-BB1F-36D993958DF5",
              "versionEndExcluding": "3.6.11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "826D813D-CC19-4B72-918E-AFCFA1C0A30E",
              "versionEndExcluding": "6.0.6",
              "versionStartIncluding": "6.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fortinet:fortiswitch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D4A4EE4-D0A7-44A9-931B-577ECDAB808B",
              "versionEndExcluding": "6.2.2",
              "versionStartIncluding": "6.2.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Consumo No Controlado de Recursos en Fortinet FortiSwitch por debajo de las versiones 3.6.11, 6.0.6 y 6.2.2, FortiAnalyzer por debajo de las versiones 6.2.3, FortiManager por debajo de las funciones 6.2.3 y FortiAP-S/W2 por debajo de las versiones 6.2.2, puede permitir a un atacante causar una denegaci\u00f3n de servicio (DoS) de la Interfaz de Usuario Web Administrativa mediante el manejo de peticiones y respuestas HTTP especialmente dise\u00f1adas en partes lentamente, como es demostrado por los Ataques de DoS de HTTP Lento."
    }
  ],
  "id": "CVE-2019-17657",
  "lastModified": "2024-11-21T04:32:43.063",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-04-07T18:15:13.510",
  "references": [
    {
      "source": "psirt@fortinet.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-19-013"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://fortiguard.com/psirt/FG-IR-19-013"
    }
  ],
  "sourceIdentifier": "psirt@fortinet.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2023-37937 (GCVE-0-2023-37937)
Vulnerability from cvelistv5
Published
2025-01-14 14:09
Modified
2025-01-14 20:55
CWE
  • CWE-78 - Execute unauthorized code or commands
Summary
An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via the FortiSwitch CLI.
Impacted products
Vendor Product Version
Fortinet FortiSwitch Version: 7.4.0
Version: 7.2.0    7.2.5
Version: 7.0.0    7.0.7
Version: 6.4.0    6.4.13
Version: 6.2.0    6.2.7
Version: 6.0.0    6.0.7
    cpe:2.3:a:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37937",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-14T15:16:36.114892Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-14T20:55:14.029Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "lessThanOrEqual": "7.2.5",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.7",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.13",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.7",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper neutralization of special elements used in an os command (\u0027os command injection\u0027) in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via the FortiSwitch CLI."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-14T14:09:30.314Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-23-258",
          "url": "https://fortiguard.com/psirt/FG-IR-23-258"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiSwitch version 7.4.1 or above\nPlease upgrade to FortiSwitch version 7.2.6 or above\nPlease upgrade to FortiSwitch version 7.0.8 or above\nPlease upgrade to FortiSwitch version 6.4.14 or above\nPlease upgrade to FortiSwitch version 6.2.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2023-37937",
    "datePublished": "2025-01-14T14:09:30.314Z",
    "dateReserved": "2023-07-11T08:16:54.093Z",
    "dateUpdated": "2025-01-14T20:55:14.029Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-42755 (GCVE-0-2021-42755)
Vulnerability from cvelistv5
Published
2022-07-18 16:35
Modified
2024-08-04 03:38
CWE
  • Denial of service
Summary
An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service.
References
Impacted products
Vendor Product Version
Fortinet Fortinet FortiSwitch, FortiRecorder, FortiVoiceEnterprise, FortiOS, FortiProxy Version: FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T03:38:50.211Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-21-155"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiSwitch, FortiRecorder, FortiVoiceEnterprise, FortiOS, FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10\u00a0and below; FortiOS 7.0.2 and below, 6.4.8\u00a0and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10\u00a0and below"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitCodeMaturity": "FUNCTIONAL",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "remediationLevel": "UNAVAILABLE",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 4.2,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:U/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-18T16:35:20",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/psirt/FG-IR-21-155"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2021-42755",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiSwitch, FortiRecorder, FortiVoiceEnterprise, FortiOS, FortiProxy",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10\u00a0and below; FortiOS 7.0.2 and below, 6.4.8\u00a0and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10\u00a0and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVoiceEnterprise 6.4.3 and below, 6.0.10 and below dhcpd daemon may allow an unauthenticated and network adjacent attacker to crash the dhcpd deamon, resulting in potential denial of service."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "Low",
            "attackVector": "Adjacent",
            "availabilityImpact": "Low",
            "baseScore": 4.2,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:F/RL:U/RC:C",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/psirt/FG-IR-21-155",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/psirt/FG-IR-21-155"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2021-42755",
    "datePublished": "2022-07-18T16:35:20",
    "dateReserved": "2021-10-20T00:00:00",
    "dateUpdated": "2024-08-04T03:38:50.211Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-43074 (GCVE-0-2021-43074)
Vulnerability from cvelistv5
Published
2023-02-16 18:05
Modified
2024-10-22 20:50
CWE
Summary
An improper verification of cryptographic signature vulnerability [CWE-347] in FortiWeb 6.4 all versions, 6.3.16 and below, 6.2 all versions, 6.1 all versions, 6.0 all versions; FortiOS 7.0.3 and below, 6.4.8 and below, 6.2 all versions, 6.0 all versions; FortiSwitch 7.0.3 and below, 6.4.10 and below, 6.2 all versions, 6.0 all versions; FortiProxy 7.0.1 and below, 2.0.7 and below, 1.2 all versions, 1.1 all versions, 1.0 all versions may allow an attacker to decrypt portions of the administrative session management cookie if able to intercept the latter.
Impacted products
Vendor Product Version
Fortinet FortiSwitch Version: 7.0.0    7.0.3
Version: 6.4.0    6.4.10
Version: 6.2.0    6.2.7
Version: 6.0.0    6.0.7
Create a notification for this product.
   Fortinet FortiWeb Version: 6.4.0    6.4.2
Version: 6.3.0    6.3.16
Version: 6.2.0    6.2.7
Version: 6.1.0    6.1.3
Version: 6.0.0    6.0.8
Create a notification for this product.
   Fortinet FortiProxy Version: 7.0.0    7.0.1
Version: 2.0.0    2.0.7
Version: 1.2.0    1.2.13
Version: 1.1.0    1.1.6
Version: 1.0.0    1.0.7
Create a notification for this product.
   Fortinet FortiOS Version: 7.0.0    7.0.3
Version: 6.4.0    6.4.8
Version: 6.2.0    6.2.12
Version: 6.0.0    6.0.16
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T03:47:13.419Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://fortiguard.com/psirt/FG-IR-21-126",
            "tags": [
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-21-126"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-43074",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-22T20:18:40.880303Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-22T20:50:25.414Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.3",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.10",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.7",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiWeb",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.4.2",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.3.16",
              "status": "affected",
              "version": "6.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.1.3",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.8",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.1",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.0.7",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.2.13",
              "status": "affected",
              "version": "1.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.1.6",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.0.7",
              "status": "affected",
              "version": "1.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.3",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.8",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.12",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.16",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An improper verification of cryptographic signature vulnerability [CWE-347] in FortiWeb 6.4 all versions, 6.3.16 and below, 6.2 all versions, 6.1 all versions, 6.0 all versions; FortiOS 7.0.3 and below, 6.4.8\u00a0and below, 6.2 all versions, 6.0 all versions; FortiSwitch 7.0.3 and below, 6.4.10\u00a0and below, 6.2 all versions, 6.0 all versions; FortiProxy 7.0.1\u00a0and below, 2.0.7\u00a0and below, 1.2 all versions, 1.1 all versions, 1.0 all versions\u00a0may allow an attacker\u00a0to decrypt portions of the administrative session management cookie\u00a0if able to intercept the latter."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-347",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-16T18:05:27.932Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-21-126",
          "url": "https://fortiguard.com/psirt/FG-IR-21-126"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiOS version 7.0.7 or above.\r\nUpgrade to FortiOS version 6.4.9\u00a0or above.\nUpgrade to FortiWeb version 7.0.0 or above.\r\nupgrade to FortiWeb version 6.3.17 or above.\nUpgrade to FortiProxy\u00a0version 7.0.7 or above.\r\nUpgrade to FortiProxy\u00a0version 2.0.8\u00a0or above.\nUpgrade to FortiSwitch\u00a0version 7.2.0 or above.\r\nUpgrade to FortiSwitch\u00a0version 7.0.4\u00a0or above.\r\nUpgrade to FortiSwitch\u00a0version 6.4.11\u00a0or above."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2021-43074",
    "datePublished": "2023-02-16T18:05:27.932Z",
    "dateReserved": "2021-10-28T21:06:26.048Z",
    "dateUpdated": "2024-10-22T20:50:25.414Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-27490 (GCVE-0-2022-27490)
Vulnerability from cvelistv5
Published
2023-03-07 16:04
Modified
2024-10-22 20:48
CWE
Summary
A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands.
Impacted products
Vendor Product Version
Fortinet FortiManager Version: 6.0.0    6.0.4
Version: 5.6.0    5.6.11
Create a notification for this product.
   Fortinet FortiAnalyzer Version: 6.0.0    6.0.4
Version: 5.6.0    5.6.11
Create a notification for this product.
   Fortinet FortiPortal Version: 6.0.0    6.0.9
Version: 5.3.0    5.3.8
Version: 5.2.0    5.2.6
Version: 5.1.0    5.1.2
Version: 5.0.0    5.0.3
Version: 4.2.0    4.2.2
Version: 4.1.0    4.1.2
Create a notification for this product.
   Fortinet FortiSwitch Version: 7.0.0    7.0.4
Version: 6.4.0    6.4.10
Version: 6.2.0    6.2.7
Version: 6.0.0    6.0.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:57.808Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://fortiguard.com/psirt/FG-IR-18-232",
            "tags": [
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-18-232"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-27490",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-22T20:18:24.164388Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-22T20:48:18.405Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "FortiManager",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.0.4",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.6.11",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiAnalyzer",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.0.4",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.6.11",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiPortal",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.0.9",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.3.8",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.2.6",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.1.2",
              "status": "affected",
              "version": "5.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.0.3",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.2.2",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.1.2",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.10",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.7",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A exposure of sensitive information to an unauthorized actor in Fortinet FortiManager version 6.0.0 through 6.0.4, FortiAnalyzer version 6.0.0 through 6.0.4, FortiPortal version 6.0.0 through 6.0.9, 5.3.0 through 5.3.8, 5.2.x, 5.1.0, 5.0.x, 4.2.x, 4.1.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.x, 6.0.x allows an attacker which has obtained access to a restricted administrative account to obtain sensitive information via `diagnose debug` commands."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-200",
              "description": "Information disclosure",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-07T16:04:57.843Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-18-232",
          "url": "https://fortiguard.com/psirt/FG-IR-18-232"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Upgrade to FortiManager\u00a0version 6.0.5\u00a0and above,\nUpgrade to FortiManager\u00a0version 6.2.0\u00a0and above.\nUpgrade to FortiAnalyzer version 6.0.5\u00a0and above,\nUpgrade to FortiAnalyzer version 6.2.0\u00a0and above.\nUpgrade to FortiPortal\u00a0version 6.0.10\u00a0and above.\nUpgrade to FortiSwitch version 6.4.11 and above,\nUpgrade to FortiSwitch version 7.0.5 and above."
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2022-27490",
    "datePublished": "2023-03-07T16:04:57.843Z",
    "dateReserved": "2022-03-21T16:03:48.576Z",
    "dateUpdated": "2024-10-22T20:48:18.405Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-37936 (GCVE-0-2023-37936)
Vulnerability from cvelistv5
Published
2025-01-14 14:09
Modified
2025-01-14 20:55
CWE
  • CWE-321 - Execute unauthorized code or commands
Summary
A use of hard-coded cryptographic key in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via crafted requests.
Impacted products
Vendor Product Version
Fortinet FortiSwitch Version: 7.4.0
Version: 7.2.0    7.2.5
Version: 7.0.0    7.0.7
Version: 6.4.0    6.4.13
Version: 6.2.0    6.2.7
Version: 6.0.0    6.0.7
    cpe:2.3:a:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-37936",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-14T15:18:43.351489Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-14T20:55:06.579Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.4.0"
            },
            {
              "lessThanOrEqual": "7.2.5",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.7",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.13",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.7",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A use of hard-coded cryptographic key in Fortinet FortiSwitch version 7.4.0 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.7 and 6.4.0 through 6.4.13 and 6.2.0 through 6.2.7 and 6.0.0 through 6.0.7 allows attacker to execute unauthorized code or commands via crafted requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.6,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-321",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-14T14:09:30.417Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-23-260",
          "url": "https://fortiguard.com/psirt/FG-IR-23-260"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiSwitch version 7.4.1 or above\nPlease upgrade to FortiSwitch version 7.2.6 or above\nPlease upgrade to FortiSwitch version 7.0.8 or above\nPlease upgrade to FortiSwitch version 6.4.14 or above\nPlease upgrade to FortiSwitch version 6.2.8 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2023-37936",
    "datePublished": "2025-01-14T14:09:30.417Z",
    "dateReserved": "2023-07-11T08:16:54.093Z",
    "dateUpdated": "2025-01-14T20:55:06.579Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-42757 (GCVE-0-2021-42757)
Vulnerability from cvelistv5
Published
2021-12-08 11:01
Modified
2024-08-04 03:38
CWE
  • Execute unauthorized code or commands
Summary
A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.
References
Impacted products
Vendor Product Version
Fortinet Fortinet FortiOS Version: FortiOS before 6.4.7, FortiOS 7.0.0 through 7.0.2
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T03:38:50.116Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/advisory/FG-IR-21-173"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "FortiOS before 6.4.7, FortiOS 7.0.0 through 7.0.2"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitCodeMaturity": "PROOF_OF_CONCEPT",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "remediationLevel": "UNAVAILABLE",
            "reportConfidence": "CONFIRMED",
            "scope": "UNCHANGED",
            "temporalScore": 6.3,
            "temporalSeverity": "MEDIUM",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-12-08T11:01:11",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/advisory/FG-IR-21-173"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2021-42757",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiOS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "FortiOS before 6.4.7, FortiOS 7.0.0 through 7.0.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "availabilityImpact": "High",
            "baseScore": 6.3,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "integrityImpact": "High",
            "privilegesRequired": "High",
            "scope": "Unchanged",
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Execute unauthorized code or commands"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/advisory/FG-IR-21-173",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/advisory/FG-IR-21-173"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2021-42757",
    "datePublished": "2021-12-08T11:01:11",
    "dateReserved": "2021-10-20T00:00:00",
    "dateUpdated": "2024-08-04T03:38:50.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-27488 (GCVE-0-2022-27488)
Vulnerability from cvelistv5
Published
2023-12-13 06:39
Modified
2024-08-03 05:32
CWE
  • CWE-352 - Execute unauthorized code or commands
Summary
A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via tricking an authenticated administrator to execute malicious GET requests.
Impacted products
Vendor Product Version
Fortinet FortiVoice Version: 6.4.0    6.4.7
Version: 6.0.0    6.0.11
Create a notification for this product.
   Fortinet FortiRecorder Version: 6.4.0    6.4.2
Version: 6.0.0    6.0.11
Version: 2.7.0    2.7.7
Version: 2.6.0    2.6.3
Create a notification for this product.
   Fortinet FortiSwitch Version: 7.0.0    7.0.4
Version: 6.4.0    6.4.10
Version: 6.2.0    6.2.8
Version: 6.0.0    6.0.7
Create a notification for this product.
   Fortinet FortiNDR Version: 7.1.0
Version: 7.0.0    7.0.4
Version: 1.5.0    1.5.3
Version: 1.4.0
Version: 1.3.0    1.3.1
Version: 1.2.0
Version: 1.1.0
Create a notification for this product.
   Fortinet FortiMail Version: 7.0.0    7.0.3
Version: 6.4.0    6.4.6
Version: 6.2.0    6.2.9
Version: 6.0.0    6.0.12
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:57.924Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "https://fortiguard.com/psirt/FG-IR-22-038",
            "tags": [
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-22-038"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "FortiVoice",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.4.7",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.11",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiRecorder",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.4.2",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.11",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.7.7",
              "status": "affected",
              "version": "2.7.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.6.3",
              "status": "affected",
              "version": "2.6.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.10",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.8",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.7",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiNDR",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.5.3",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.4.0"
            },
            {
              "lessThanOrEqual": "1.3.1",
              "status": "affected",
              "version": "1.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.2.0"
            },
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "product": "FortiMail",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.3",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.6",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.9",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.12",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A cross-site request forgery (CSRF) in Fortinet FortiVoiceEnterprise version 6.4.x, 6.0.x, FortiSwitch version 7.0.0 through 7.0.4, 6.4.0 through 6.4.10, 6.2.0 through 6.2.7, 6.0.x, FortiMail version 7.0.0 through 7.0.3, 6.4.0 through 6.4.6, 6.2.x, 6.0.x FortiRecorder version 6.4.0 through 6.4.2, 6.0.x, 2.7.x, 2.6.x, FortiNDR version 1.x.x allows a remote unauthenticated attacker to execute commands on the CLI via\u00a0tricking an authenticated administrator to execute malicious GET requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-352",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-12-13T06:39:42.998Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-22-038",
          "url": "https://fortiguard.com/psirt/FG-IR-22-038"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiVoice version 7.0.0 or above \nPlease upgrade to FortiVoice version 6.4.8 or above \nPlease upgrade to FortiVoice version 6.0.12 or above \nPlease upgrade to FortiRecorder version 7.0.0 or above \nPlease upgrade to FortiRecorder version 6.4.3 or above \nPlease upgrade to FortiRecorder version 6.0.12 or above \nPlease upgrade to FortiSwitch version 7.2.0 or above \nPlease upgrade to FortiSwitch version 7.0.5 or above \nPlease upgrade to FortiSwitch version 6.4.11 or above \nPlease upgrade to FortiNDR version 7.2.0 or above \nPlease upgrade to FortiNDR version 7.1.1 or above \nPlease upgrade to FortiNDR version 7.0.5 or above \nPlease upgrade to FortiMail version 7.2.0 or above \nPlease upgrade to FortiMail version 7.0.4 or above \nPlease upgrade to FortiMail version 6.4.7 or above \n"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2022-27488",
    "datePublished": "2023-12-13T06:39:42.998Z",
    "dateReserved": "2022-03-21T16:03:48.575Z",
    "dateUpdated": "2024-08-03T05:32:57.924Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-26111 (GCVE-0-2021-26111)
Vulnerability from cvelistv5
Published
2021-06-01 19:57
Modified
2024-10-25 13:58
CWE
  • Denial of service
Summary
A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device.
References
Impacted products
Vendor Product Version
Fortinet Fortinet FortiSwitch Version: FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:19:20.121Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/advisory/FG-IR-21-026"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-26111",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-23T13:58:52.027136Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T13:58:45.100Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2021-06-01T19:57:24",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/advisory/FG-IR-21-026"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2021-26111",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiSwitch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Fortinet"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A missing release of memory after effective lifetime vulnerability in FortiSwitch 6.4.0 to 6.4.6, 6.2.0 to 6.2.6, 6.0.0 to 6.0.6, 3.6.11 and below may allow an attacker on an adjacent network to exhaust available memory by sending specifically crafted LLDP/CDP/EDP packets to the device."
            }
          ]
        },
        "impact": {
          "cvss": {
            "attackComplexity": "Low",
            "attackVector": "Adjacent",
            "availabilityImpact": "High",
            "baseScore": 6.2,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "integrityImpact": "None",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "userInteraction": "None",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/advisory/FG-IR-21-026",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/advisory/FG-IR-21-026"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2021-26111",
    "datePublished": "2021-06-01T19:57:24",
    "dateReserved": "2021-01-25T00:00:00",
    "dateUpdated": "2024-10-25T13:58:45.100Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-25610 (GCVE-0-2023-25610)
Vulnerability from cvelistv5
Published
2025-03-24 15:39
Modified
2025-03-24 18:42
CWE
  • CWE-124 - Execute unauthorized code or commands
Summary
A buffer underwrite ('buffer underflow') vulnerability in the administrative interface of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.6, version 6.4.0 through 6.4.11 and version 6.2.12 and below, FortiProxy version 7.2.0 through 7.2.2, version 7.0.0 through 7.0.8, version 2.0.12 and below and FortiOS-6K7K version 7.0.5, version 6.4.0 through 6.4.10 and version 6.2.0 through 6.2.10 and below allows a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests.
Impacted products
Vendor Product Version
Fortinet FortiSwitchManager Version: 7.2.0    7.2.1
Version: 7.0.0    7.0.1
Create a notification for this product.
   Fortinet FortiAnalyzer Version: 7.2.0
Version: 7.0.0    7.0.4
Version: 6.4.0    6.4.11
Version: 6.2.0    6.2.10
Version: 6.0.0    6.0.11
    cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiOS-6K7K Version: 7.0.5
Version: 6.4.10
Version: 6.4.8
Version: 6.4.6
Version: 6.4.2
Version: 6.2.9    6.2.12
Version: 6.2.6    6.2.7
Version: 6.2.4
Version: 6.0.12    6.0.18
Version: 6.0.10
Create a notification for this product.
   Fortinet FortiProxy Version: 7.2.0    7.2.2
Version: 7.0.0    7.0.8
Version: 2.0.0    2.0.14
Version: 1.2.0    1.2.13
Version: 1.1.0    1.1.6
Create a notification for this product.
   Fortinet FortiOS Version: 7.2.0    7.2.3
Version: 7.0.0    7.0.9
Version: 6.4.0    6.4.11
Version: 6.2.0    6.2.12
Version: 6.0.0    6.0.18
Version: 5.6.0    5.6.14
Version: 5.4.0    5.4.13
Version: 5.2.0    5.2.15
Version: 5.0.0    5.0.14
    cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiManager Version: 7.2.0
Version: 7.0.0    7.0.4
Version: 6.4.0    6.4.11
Version: 6.2.0    6.2.10
Version: 6.0.0    6.0.11
    cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiWeb Version: 7.2.0    7.2.1
Version: 7.0.0    7.0.6
Version: 6.4.0    6.4.2
Version: 6.3.0    6.3.22
Version: 6.2.0    6.2.7
Version: 6.1.0    6.1.3
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-25610",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-24T16:26:39.771566Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-24T18:42:44.673Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiSwitchManager",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.1",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.1",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiAnalyzer",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.11",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.10",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.11",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiOS-6K7K",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.0.5"
            },
            {
              "status": "affected",
              "version": "6.4.10"
            },
            {
              "status": "affected",
              "version": "6.4.8"
            },
            {
              "status": "affected",
              "version": "6.4.6"
            },
            {
              "status": "affected",
              "version": "6.4.2"
            },
            {
              "lessThanOrEqual": "6.2.12",
              "status": "affected",
              "version": "6.2.9",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.6",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "6.2.4"
            },
            {
              "lessThanOrEqual": "6.0.18",
              "status": "affected",
              "version": "6.0.12",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "6.0.10"
            }
          ]
        },
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.2",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.8",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.0.14",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.2.13",
              "status": "affected",
              "version": "1.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.1.6",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.3",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.9",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.11",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.12",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.18",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.6.14",
              "status": "affected",
              "version": "5.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.4.13",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.2.15",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.0.14",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiManager",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.11",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.10",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.11",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiWeb",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.1",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.6",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.2",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.3.22",
              "status": "affected",
              "version": "6.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.7",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.1.3",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A buffer underwrite (\u0027buffer underflow\u0027) vulnerability in the administrative interface of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.6, version 6.4.0 through 6.4.11 and version 6.2.12 and below, FortiProxy version 7.2.0 through 7.2.2, version 7.0.0 through 7.0.8, version 2.0.12 and below and FortiOS-6K7K version 7.0.5, version 6.4.0 through 6.4.10 and version 6.2.0 through 6.2.10 and below allows a remote unauthenticated attacker to execute arbitrary code or commands via specifically crafted requests."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-124",
              "description": "Execute unauthorized code or commands",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-03-24T15:39:48.167Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-23-001",
          "url": "https://fortiguard.com/psirt/FG-IR-23-001"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiOS version 7.4.0 or above\r\nPlease upgrade to FortiOS version 7.2.4 or above\r\nPlease upgrade to FortiOS version 7.0.10 or above\r\nPlease upgrade to FortiOS version 6.4.12 or above\r\nPlease upgrade to FortiOS version 6.2.13 or above\r\nPlease upgrade to FortiWeb version 7.2.2 or above\r\nPlease upgrade to FortiWeb version 7.0.7 or above\r\nPlease upgrade to FortiWeb version 6.4.3 or above\r\nPlease upgrade to FortiWeb version 6.3.23 or above\r\nPlease upgrade to FortiWeb version 6.2.8 or above\r\nPlease upgrade to FortiWeb version 6.1.4 or above\r\nPlease upgrade to upcoming FortiOS version 6.0.17 or above\r\nPlease upgrade to FortiSwitchManager version 7.2.2 or above\r\nPlease upgrade to FortiSwitchManager version 7.0.2 or above\r\nPlease upgrade to FortiProxy version 7.2.3 or above\r\nPlease upgrade to FortiProxy version 7.0.9 or above\r\nPlease upgrade to FortiManager version 7.2.1 or above\r\nPlease upgrade to FortiManager version 7.0.5 or above\r\nPlease upgrade to FortiManager version 6.4.12 or above\r\nPlease upgrade to FortiManager version 6.2.11 or above\r\nPlease upgrade to FortiManager version 6.0.12 or above\r\nPlease upgrade to FortiOS-6K7K version 7.0.10 or above\r\nPlease upgrade to FortiOS-6K7K version 6.4.12 or above\r\nPlease upgrade to FortiOS-6K7K version 6.2.13 or above\r\nPlease upgrade to FortiAnalyzer version 7.2.1 or above\r\nPlease upgrade to FortiAnalyzer version 7.0.5 or above\r\nPlease upgrade to FortiAnalyzer version 6.4.12 or above\r\nPlease upgrade to FortiAnalyzer version 6.2.11 or above\r\nPlease upgrade to FortiAnalyzer version 6.0.12 or above\r\n\r\n\r\n## Workaround for FortiOS:\r\n\r\n\r\n\r\nDisable HTTP/HTTPS administrative interface\r\n\r\nOR\r\n\r\nLimit IP addresses that can reach the administrative interface:\r\n\r\n\r\n```\r\nconfig firewall address\r\nedit my_allowed_addresses\r\nset subnet Y IP MY SUBNET\r\nend\r\n```\r\n\r\nThen create an Address Group:\r\n\r\n\r\n```\r\nconfig firewall addrgrp\r\nedit MGMT_IPs\r\nset member my_allowed_addresses\r\nend\r\n```\r\n\r\nCreate the Local in Policy to restrict access only to the predefined group on management interface (here: port1):\r\n\r\n\r\n```\r\nconfig firewall local-in-policy\r\nedit 1\r\nset intf port1\r\nset srcaddr MGMT_IPs\r\nset dstaddr all\r\nset action accept\r\nset service HTTPS HTTP\r\nset schedule always\r\nset status enable\r\nnext\r\n\r\n\r\n\r\nedit 2\r\nset intf any\r\nset srcaddr all\r\nset dstaddr all\r\nset action deny\r\nset service HTTPS HTTP\r\nset schedule always\r\nset status enable\r\nend\r\n```\r\n\r\n\r\nIf using non default ports, create appropriate service object for GUI administrative access:\r\n\r\n```\r\nconfig firewall service custom\r\nedit GUI_HTTPS\r\nset tcp-portrange admin-sport\r\nnext\r\nedit GUI_HTTP\r\nset tcp-portrange admin-port\r\nend\r\n```\r\n\r\n\r\nUse these objects instead of \"HTTPS HTTP\" in the local-in policy 1 and 2 below.\r\n\r\n\r\nWhen using an HA reserved management interface, the local in policy needs to be configured slightly differently - please see: \r\n\r\nhttps://community.fortinet.com/t5/FortiGate/Technical-Tip-How-to-configure-a-local-in-policy-on-a-HA/ta-p/222005\r\n\r\nPlease contact customer support for assistance.\r\n\r\n\r\n## Workaround for FortiManager and FortiAnalyzer:\r\n\r\n\r\nLimit IP addresses that can reach the administrative interface\r\n\r\n\r\n## Workaround for FortiWeb:\r\n\r\n\r\n\r\nDisable HTTP/HTTPS administrative interface\r\n\r\nOR\r\n\r\nLimit IP addresses that can reach the administrative interface"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2023-25610",
    "datePublished": "2025-03-24T15:39:48.167Z",
    "dateReserved": "2023-02-08T13:42:03.367Z",
    "dateUpdated": "2025-03-24T18:42:44.673Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-17657 (GCVE-0-2019-17657)
Vulnerability from cvelistv5
Published
2020-04-07 17:11
Modified
2024-10-25 14:25
Severity ?
CWE
  • Denial of service
Summary
An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks.
References
Impacted products
Vendor Product Version
n/a Fortinet FortiSwitch Version: below 3.6.11
Version: 6.0.6 and 6.2.2
   n/a FortiAnalyzer Version: below 6.2.3
   n/a FortiManager Version: below 6.2.3
   n/a FortiAP-S/W2 Version: below 6.2.2
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T01:47:13.496Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://fortiguard.com/psirt/FG-IR-19-013"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2019-17657",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-24T20:09:50.087531Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-25T14:25:34.274Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Fortinet FortiSwitch",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "below 3.6.11"
            },
            {
              "status": "affected",
              "version": "6.0.6 and 6.2.2"
            }
          ]
        },
        {
          "product": "FortiAnalyzer",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "below 6.2.3"
            }
          ]
        },
        {
          "product": "FortiManager",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "below 6.2.3"
            }
          ]
        },
        {
          "product": "FortiAP-S/W2",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "below 6.2.2"
            }
          ]
        }
      ],
      "datePublic": "2020-02-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-04-07T17:11:07",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://fortiguard.com/psirt/FG-IR-19-013"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@fortinet.com",
          "ID": "CVE-2019-17657",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Fortinet FortiSwitch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "below 3.6.11"
                          },
                          {
                            "version_value": "6.0.6 and 6.2.2"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FortiAnalyzer",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "below 6.2.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FortiManager",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "below 6.2.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FortiAP-S/W2",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "below 6.2.2"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/responses in pieces slowly, as demonstrated by Slow HTTP DoS Attacks."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://fortiguard.com/psirt/FG-IR-19-013",
              "refsource": "CONFIRM",
              "url": "https://fortiguard.com/psirt/FG-IR-19-013"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2019-17657",
    "datePublished": "2020-04-07T17:11:07",
    "dateReserved": "2019-10-16T00:00:00",
    "dateUpdated": "2024-10-25T14:25:34.274Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-4573 (GCVE-0-2016-4573)
Vulnerability from cvelistv5
Published
2016-09-09 14:00
Modified
2024-08-06 00:32
Severity ?
CWE
  • n/a
Summary
Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T00:32:25.809Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "92450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92450"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fortiguard.com/advisory/fortiswitch-rest-admin-account-exposed-under-specific-conditions"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.themissinglink.com.au/security/advisories/cve-2016-4573"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-11-25T19:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "92450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92450"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fortiguard.com/advisory/fortiswitch-rest-admin-account-exposed-under-specific-conditions"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.themissinglink.com.au/security/advisories/cve-2016-4573"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-4573",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "92450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92450"
            },
            {
              "name": "http://fortiguard.com/advisory/fortiswitch-rest-admin-account-exposed-under-specific-conditions",
              "refsource": "CONFIRM",
              "url": "http://fortiguard.com/advisory/fortiswitch-rest-admin-account-exposed-under-specific-conditions"
            },
            {
              "name": "https://www.themissinglink.com.au/security/advisories/cve-2016-4573",
              "refsource": "MISC",
              "url": "https://www.themissinglink.com.au/security/advisories/cve-2016-4573"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-4573",
    "datePublished": "2016-09-09T14:00:00",
    "dateReserved": "2016-05-10T00:00:00",
    "dateUpdated": "2024-08-06T00:32:25.809Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-23439 (GCVE-0-2022-23439)
Vulnerability from cvelistv5
Published
2025-01-22 09:10
Modified
2025-01-22 14:21
CWE
  • CWE-610 - Improper access control
Summary
A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver
Impacted products
Vendor Product Version
Fortinet FortiTester Version: 7.2.0    7.2.1
Version: 7.1.0    7.1.1
Version: 7.0.0
Version: 4.2.0    4.2.1
Version: 4.1.0    4.1.1
Version: 4.0.0
Version: 3.9.0    3.9.2
Version: 3.8.0
Version: 3.7.0    3.7.1
Version: 3.6.0
Version: 3.5.0    3.5.1
Version: 3.4.0
Version: 3.3.0    3.3.1
Create a notification for this product.
   Fortinet FortiOS Version: 7.2.0
Version: 7.0.0    7.0.5
Version: 6.4.0    6.4.15
Version: 6.2.0    6.2.16
Version: 6.0.0    6.0.18
Version: 6.4.0   
    cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortios:6.4.*:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiMail Version: 7.0.0    7.0.3
Version: 6.4.0    6.4.8
Version: 6.2.0    6.2.9
Version: 6.0.0    6.0.12
Version: 5.4.0    5.4.12
Version: 7.2.0   
    cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortimail:7.2.*:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiSwitch Version: 7.0.0    7.0.4
Version: 6.4.0    6.4.10
Version: 6.2.0    6.2.8
Version: 6.0.0    6.0.7
    cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiDDoS-F Version: 6.3.0    6.3.3
Version: 6.2.0    6.2.3
Version: 6.1.0    6.1.5
    cpe:2.3:o:fortinet:fortiddos-f:6.3.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.1.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.1.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos-f:6.1.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiProxy Version: 7.0.0    7.0.4
Version: 2.0.0    2.0.14
Version: 1.2.0    1.2.13
Version: 1.1.0    1.1.6
Version: 1.0.0    1.0.7
Create a notification for this product.
   Fortinet FortiRecorder Version: 6.4.0    6.4.2
Version: 6.0.0    6.0.10
Version: 2.7.0    2.7.7
Version: 2.6.0    2.6.3
    cpe:2.3:a:fortinet:fortirecorder:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortirecorder:2.6.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiNDR Version: 7.2.0
Version: 7.1.0
Version: 7.0.0    7.0.6
Version: 1.5.0    1.5.3
Version: 1.4.0
Version: 1.3.0    1.3.1
Version: 1.2.0
Version: 1.1.0
Create a notification for this product.
   Fortinet FortiADC Version: 7.0.0    7.0.1
Version: 6.2.0    6.2.3
Version: 6.1.0    6.1.6
Version: 6.0.0    6.0.4
Version: 5.4.0    5.4.5
Version: 5.3.0    5.3.7
Version: 5.2.0    5.2.8
Version: 5.1.0    5.1.7
Version: 5.0.0    5.0.4
    cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.4.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.4.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.8:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.7:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.6:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.5:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.0.4:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.0.3:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.0.2:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.0.1:*:*:*:*:*:*:*
    cpe:2.3:h:fortinet:fortiadc:5.0.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiManager Version: 7.4.0    7.4.3
Version: 7.2.0    7.2.9
Version: 7.0.0    7.0.13
Version: 6.4.0    6.4.15
Version: 6.2.0    6.2.13
    cpe:2.3:o:fortinet:fortimanager:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiSOAR Version: 7.2.0    7.2.2
Version: 7.0.0    7.0.3
Version: 6.4.3    6.4.4
Version: 6.4.0    6.4.1
    cpe:2.3:a:fortinet:fortisoar:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortisoar:6.4.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiVoice Version: 7.0.0    7.0.1
Version: 6.4.0    6.4.8
Version: 6.0.0    6.0.11
    cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortivoice:6.0.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiDDoS Version: 5.5.0    5.5.1
Version: 5.4.0    5.4.3
Version: 5.3.0    5.3.2
Version: 5.2.0
Version: 5.1.0
Version: 5.0.0
Version: 4.7.0
Version: 4.6.0
Version: 4.5.0
    cpe:2.3:o:fortinet:fortiddos:5.5.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiWLC Version: 8.6.0    8.6.7
Version: 8.5.0    8.5.5
Version: 8.4.4    8.4.8
Version: 8.4.0    8.4.2
    cpe:2.3:a:fortinet:fortiwlc:8.6.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiwlc:8.4.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiAnalyzer Version: 7.4.0    7.4.2
Version: 7.2.0    7.2.9
Version: 7.0.0    7.0.13
Version: 6.4.0    6.4.15
Version: 6.2.0    6.2.13
    cpe:2.3:o:fortinet:fortianalyzer:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.15:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.13:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.12:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.11:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*
Create a notification for this product.
   Fortinet FortiPortal Version: 6.0.0    6.0.9
Create a notification for this product.
   Fortinet FortiAuthenticator Version: 6.4.0    6.4.1
Version: 6.3.0    6.3.3
Version: 6.2.0    6.2.2
Version: 6.1.0    6.1.3
Version: 6.0.0    6.0.8
Version: 5.5.0
Version: 5.4.0    5.4.1
Version: 5.3.0    5.3.1
Version: 5.2.0    5.2.2
Version: 5.1.0    5.1.2
    cpe:2.3:a:fortinet:fortiauthenticator:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiauthenticator:5.1.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2022-23439",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-22T14:21:27.552014Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-22T14:21:36.714Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiTester",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.1",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.1.1",
              "status": "affected",
              "version": "7.1.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "7.0.0"
            },
            {
              "lessThanOrEqual": "4.2.1",
              "status": "affected",
              "version": "4.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "4.1.1",
              "status": "affected",
              "version": "4.1.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "4.0.0"
            },
            {
              "lessThanOrEqual": "3.9.2",
              "status": "affected",
              "version": "3.9.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "3.8.0"
            },
            {
              "lessThanOrEqual": "3.7.1",
              "status": "affected",
              "version": "3.7.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "3.6.0"
            },
            {
              "lessThanOrEqual": "3.5.1",
              "status": "affected",
              "version": "3.5.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "3.4.0"
            },
            {
              "lessThanOrEqual": "3.3.1",
              "status": "affected",
              "version": "3.3.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortios:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.18:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.17:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.16:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortios:6.4.*:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiOS",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "lessThanOrEqual": "7.0.5",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.15",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.16",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.18",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThan": "6.4.*",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortimail:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:5.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortimail:7.2.*:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiMail",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.3",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.8",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.9",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.12",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.4.12",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "semver"
            },
            {
              "lessThan": "7.2.*",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.10",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.8",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.7",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortiddos-f:6.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.1.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.1.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos-f:6.1.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiDDoS-F",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.3.3",
              "status": "affected",
              "version": "6.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.3",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.1.5",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiProxy",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.4",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.0.14",
              "status": "affected",
              "version": "2.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.2.13",
              "status": "affected",
              "version": "1.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.1.6",
              "status": "affected",
              "version": "1.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.0.7",
              "status": "affected",
              "version": "1.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortirecorder:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:6.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.7.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortirecorder:2.6.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiRecorder",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.4.2",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.10",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.7.7",
              "status": "affected",
              "version": "2.7.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "2.6.3",
              "status": "affected",
              "version": "2.6.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiNDR",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.2.0"
            },
            {
              "status": "affected",
              "version": "7.1.0"
            },
            {
              "lessThanOrEqual": "7.0.6",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "1.5.3",
              "status": "affected",
              "version": "1.5.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.4.0"
            },
            {
              "lessThanOrEqual": "1.3.1",
              "status": "affected",
              "version": "1.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "1.2.0"
            },
            {
              "status": "affected",
              "version": "1.1.0"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:h:fortinet:fortiadc:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:6.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.7:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.6:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.5:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:h:fortinet:fortiadc:5.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiADC",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.1",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.3",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.1.6",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.4",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.4.5",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.3.7",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.2.8",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.1.7",
              "status": "affected",
              "version": "5.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.0.4",
              "status": "affected",
              "version": "5.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortimanager:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortimanager:6.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiManager",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.3",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.9",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.13",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.15",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.13",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortisoar:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortisoar:6.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSOAR",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.2.2",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.3",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.4",
              "status": "affected",
              "version": "6.4.3",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.1",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortivoice:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortivoice:6.0.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiVoice",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.0.1",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.8",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.11",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortiddos:5.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.5.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiDDoS",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "5.5.1",
              "status": "affected",
              "version": "5.5.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.4.3",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.3.2",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "5.2.0"
            },
            {
              "status": "affected",
              "version": "5.1.0"
            },
            {
              "status": "affected",
              "version": "5.0.0"
            },
            {
              "status": "affected",
              "version": "4.7.0"
            },
            {
              "status": "affected",
              "version": "4.6.0"
            },
            {
              "status": "affected",
              "version": "4.5.0"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiwlc:8.6.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.5.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.5.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.5.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.5.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.5.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.5.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiwlc:8.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiWLC",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "8.6.7",
              "status": "affected",
              "version": "8.6.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "8.5.5",
              "status": "affected",
              "version": "8.5.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "8.4.8",
              "status": "affected",
              "version": "8.4.4",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "8.4.2",
              "status": "affected",
              "version": "8.4.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.15:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.13:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.12:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.11:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.10:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.9:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:o:fortinet:fortianalyzer:6.2.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiAnalyzer",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "7.4.2",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.9",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.13",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.15",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.13",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [],
          "defaultStatus": "unaffected",
          "product": "FortiPortal",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.0.9",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiauthenticator:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.3.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.3.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.1.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.1.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:6.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.5.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.3.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.3.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.1.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.1.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiauthenticator:5.1.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiAuthenticator",
          "vendor": "Fortinet",
          "versions": [
            {
              "lessThanOrEqual": "6.4.1",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.3.3",
              "status": "affected",
              "version": "6.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.2.2",
              "status": "affected",
              "version": "6.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.1.3",
              "status": "affected",
              "version": "6.1.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.0.8",
              "status": "affected",
              "version": "6.0.0",
              "versionType": "semver"
            },
            {
              "status": "affected",
              "version": "5.5.0"
            },
            {
              "lessThanOrEqual": "5.4.1",
              "status": "affected",
              "version": "5.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.3.1",
              "status": "affected",
              "version": "5.3.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.2.2",
              "status": "affected",
              "version": "5.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "5.1.2",
              "status": "affected",
              "version": "5.1.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A externally controlled reference to a resource in another sphere in Fortinet FortiManager before version 7.4.3, FortiMail before version 7.0.3, FortiAnalyzer before version 7.4.3, FortiVoice version 7.0.0, 7.0.1 and before 6.4.8, FortiProxy before version 7.0.4, FortiRecorder version 6.4.0 through 6.4.2 and before 6.0.10, FortiAuthenticator version 6.4.0 through 6.4.1 and before 6.3.3, FortiNDR version 7.2.0 before 7.1.0, FortiWLC before version 8.6.4, FortiPortal before version 6.0.9, FortiOS version 7.2.0 and before 7.0.5, FortiADC version 7.0.0 through 7.0.1 and before 6.2.3 , FortiDDoS before version 5.5.1, FortiDDoS-F before version 6.3.3, FortiTester before version 7.2.1, FortiSOAR before version 7.2.2 and FortiSwitch before version 6.3.3 allows attacker to poison web caches via crafted HTTP requests, where the `Host` header points to an arbitrary webserver"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-610",
              "description": "Improper access control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-22T09:10:28.669Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.com/psirt/FG-IR-21-254",
          "url": "https://fortiguard.com/psirt/FG-IR-21-254"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "FortiOS\nAdministrative Interface\nPlease upgrade to FortiOS version 7.0.6 and above,\nPlease upgrade to FortiOS version 7.2.1 and above.\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\nconfig system global\n\u00a0 \u00a0 set admin-host  \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\n\nSSLVPN interface\nPlease upgrade to FortiOS version 7.4.0 or above\nPlease upgrade to FortiOS version 7.2.5 or above\nAND\nSet the `server-hostname` property to the device hostname, which will disable `Host redirection` for SSL VPN:\nconfig vpn ssl settings\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0set server-hostname Server hostname for HTTPS. When set, will be used for SSL VPN web proxy host header for any redirection.\n\nWebfilter interface (port 8008)\nPlease upgrade to FortiOS version 7.4.0 or above\nPlease upgrade to FortiOS version 7.2.5 or above\nPlease upgrade to FortiOS version 7.0.12 or above\nPlease upgrade to FortiOS version 6.4.13 or above\n\nFortiProxy\nAdministrative Interface\nPlease upgrade to FortiProxy version 7.0.5 and above\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\nconfig system global\n\u00a0 \u00a0 set admin-host  \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\n\nSSLVPN interface\nPlease upgrade to FortiProxy version 7.4.0 or above\nAND\nSet the `server-hostname` property to the device hostname, which will disable `Host redirection` for SSL VPN:\nconfig vpn ssl settings\n\u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0 \u00a0set server-hostname Server hostname for HTTPS. When set, will be used for SSL VPN web proxy host header for any redirection.\n\nWebFilter\u00a0interface (port 8008)\nPlease upgrade to FortiProxy version 7.4.0 or above\n\nPlease upgrade to FortiRecorder version 7.0.0 or above \nPlease upgrade to FortiRecorder version 6.4.3 or above \nPlease upgrade to FortiRecorder version 6.0.11 or above \nPlease upgrade to FortiNDR version 7.4.0 or above\n\nFortiNDR\nPlease upgrade to FortiNDR version 7.2.1 or above\nPlease upgrade to FortiNDR version 7.1.1 or above\nAND\nSet the `https-redirect-host` property to the device hostname, which will disable `Host redirection`:\nconfig system global\n\u00a0 \u00a0 set https-redirect-host  \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\nend\n\nFortiADC\nPlease upgrade to FortiADC version 7.1.0 or above\nPlease upgrade to FortiADC version 7.0.2 or above\nPlease upgrade to FortiADC version 6.2.4 or above\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\n\u00a0 config system global\n\u00a0 \u00a0 set admin-host  \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\"\n\nFortiDDOS-F\nPlease upgrade to FortiDDoS-F version 6.4.0 or above\nPlease upgrade to FortiDDoS-F version 6.3.4 or above\nAND\nSet the `admin-host` property to the device hostname, which will disable `Host redirection`:\n\u00a0 config system global\n\u00a0 \u00a0 set admin-host  \"Administrative host for HTTP and HTTPs. When set, will be used in lieu of the client\u0027s Host header for any redirection\" \n\nPlease upgrade to FortiSwitch version 7.2.0 or above \nPlease upgrade to FortiSwitch version 7.0.5 or above \nPlease upgrade to FortiSwitch version 6.4.11 or above \nPlease upgrade to FortiVoice version 7.0.2 or above\nPlease upgrade to FortiVoice version 6.4.9 or above\nPlease upgrade to FortiMail version 7.2.0 or above \nPlease upgrade to FortiMail version 7.0.4 or above \nPlease upgrade to FortiWLC version 8.6.7 or above \nPlease upgrade to FortiAuthenticator version 6.4.2 or above \nPlease upgrade to FortiAuthenticator version 6.3.4 or above \nPlease upgrade to FortiDDoS version 5.6.0 or above \nPlease upgrade to FortiDDoS version 5.5.2 or above \nPlease upgrade to FortiSOAR version 7.3.0 or above \nPlease upgrade to FortiTester version 7.3.0 or above \nPlease upgrade to FortiTester version 7.2.2 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2022-23439",
    "datePublished": "2025-01-22T09:10:28.669Z",
    "dateReserved": "2022-01-19T07:38:03.512Z",
    "dateUpdated": "2025-01-22T14:21:36.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-48887 (GCVE-0-2024-48887)
Vulnerability from cvelistv5
Published
2025-04-08 16:52
Modified
2025-04-09 04:00
CWE
  • CWE-620 - Escalation of privilege
Summary
A unverified password change vulnerability in Fortinet FortiSwitch GUI may allow a remote unauthenticated attacker to change admin passwords via a specially crafted request
Impacted products
Vendor Product Version
Fortinet FortiSwitch Version: 7.6.0
Version: 7.4.0    7.4.4
Version: 7.2.0    7.2.8
Version: 7.0.0    7.0.10
Version: 6.4.0    6.4.14
    cpe:2.3:a:fortinet:fortiswitch:7.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.14:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.13:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.12:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.11:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-48887",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-08T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-09T04:00:33.735Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:fortinet:fortiswitch:7.6.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.4.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.2.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:7.0.0:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.14:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.13:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.12:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.11:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.10:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.9:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.8:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.7:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.6:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.5:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.4:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.3:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.2:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.1:*:*:*:*:*:*:*",
            "cpe:2.3:a:fortinet:fortiswitch:6.4.0:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "FortiSwitch",
          "vendor": "Fortinet",
          "versions": [
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "lessThanOrEqual": "7.4.4",
              "status": "affected",
              "version": "7.4.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.2.8",
              "status": "affected",
              "version": "7.2.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "7.0.10",
              "status": "affected",
              "version": "7.0.0",
              "versionType": "semver"
            },
            {
              "lessThanOrEqual": "6.4.14",
              "status": "affected",
              "version": "6.4.0",
              "versionType": "semver"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A  unverified password change vulnerability in Fortinet FortiSwitch GUI may allow a remote unauthenticated attacker to change admin passwords via a specially crafted request"
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.3,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:X/RC:C",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-620",
              "description": "Escalation of privilege",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-08T16:52:20.257Z",
        "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
        "shortName": "fortinet"
      },
      "references": [
        {
          "name": "https://fortiguard.fortinet.com/psirt/FG-IR-24-435",
          "url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-435"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "Please upgrade to FortiSwitch version 7.6.1 or above \nPlease upgrade to FortiSwitch version 7.4.5 or above \nPlease upgrade to FortiSwitch version 7.2.9 or above \nPlease upgrade to FortiSwitch version 7.0.11 or above \nPlease upgrade to FortiSwitch version 6.4.15 or above"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
    "assignerShortName": "fortinet",
    "cveId": "CVE-2024-48887",
    "datePublished": "2025-04-08T16:52:02.152Z",
    "dateReserved": "2024-10-09T09:03:09.960Z",
    "dateUpdated": "2025-04-09T04:00:33.735Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2016-6909 (GCVE-0-2016-6909)
Vulnerability from cvelistv5
Published
2016-08-24 16:00
Modified
2024-08-06 01:43
Severity ?
CWE
  • n/a
Summary
Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T01:43:38.599Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://fortiguard.com/advisory/FG-IR-16-023"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://musalbas.com/2016/08/16/equation-group-firewall-operations-catalogue.html"
          },
          {
            "name": "1036643",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1036643"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/138387/EGREGIOUSBLUNDER-Fortigate-Remote-Code-Execution.html"
          },
          {
            "name": "40276",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/40276/"
          },
          {
            "name": "92523",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/92523"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2016-08-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-08-24T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://fortiguard.com/advisory/FG-IR-16-023"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://musalbas.com/2016/08/16/equation-group-firewall-operations-catalogue.html"
        },
        {
          "name": "1036643",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1036643"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/138387/EGREGIOUSBLUNDER-Fortigate-Remote-Code-Execution.html"
        },
        {
          "name": "40276",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/40276/"
        },
        {
          "name": "92523",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/92523"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2016-6909",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://fortiguard.com/advisory/FG-IR-16-023",
              "refsource": "CONFIRM",
              "url": "http://fortiguard.com/advisory/FG-IR-16-023"
            },
            {
              "name": "https://musalbas.com/2016/08/16/equation-group-firewall-operations-catalogue.html",
              "refsource": "MISC",
              "url": "https://musalbas.com/2016/08/16/equation-group-firewall-operations-catalogue.html"
            },
            {
              "name": "1036643",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1036643"
            },
            {
              "name": "http://packetstormsecurity.com/files/138387/EGREGIOUSBLUNDER-Fortigate-Remote-Code-Execution.html",
              "refsource": "MISC",
              "url": "http://packetstormsecurity.com/files/138387/EGREGIOUSBLUNDER-Fortigate-Remote-Code-Execution.html"
            },
            {
              "name": "40276",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/40276/"
            },
            {
              "name": "92523",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/92523"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2016-6909",
    "datePublished": "2016-08-24T16:00:00",
    "dateReserved": "2016-08-22T00:00:00",
    "dateUpdated": "2024-08-06T01:43:38.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}