Lucene search

K
cve[email protected]CVE-2023-45587
HistoryDec 13, 2023 - 7:15 a.m.

CVE-2023-45587

2023-12-1307:15:20
CWE-79
web.nvd.nist.gov
11
cve-2023-45587
cross-site scripting
fortinet fortisandbox
security vulnerability
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.3%

An improper neutralization of input during web page generation (‘cross-site scripting’) in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 allows attacker to execute unauthorized code or commands via crafted HTTP requests

Affected configurations

NVD
Node
fortinetfortisandboxRange3.1.03.1.5
OR
fortinetfortisandboxRange3.2.03.2.4
OR
fortinetfortisandboxRange4.0.04.0.4
OR
fortinetfortisandboxRange4.2.04.2.5
OR
fortinetfortisandboxMatch4.4.0
OR
fortinetfortisandboxMatch4.4.1
OR
fortinetfortisandboxMatch4.4.2

CNA Affected

[
  {
    "vendor": "Fortinet",
    "product": "FortiSandbox",
    "defaultStatus": "unaffected",
    "versions": [
      {
        "versionType": "semver",
        "version": "4.4.0",
        "lessThanOrEqual": "4.4.2",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.2.0",
        "lessThanOrEqual": "4.2.6",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.0.0",
        "lessThanOrEqual": "4.0.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "3.2.0",
        "lessThanOrEqual": "3.2.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "3.1.0",
        "lessThanOrEqual": "3.1.5",
        "status": "affected"
      }
    ]
  }
]

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.3%

Related for CVE-2023-45587