Lucene search

K
cvelistFortinetCVELIST:CVE-2023-41836
HistoryOct 13, 2023 - 2:51 p.m.

CVE-2023-41836

2023-10-1314:51:22
CWE-79
fortinet
www.cve.org
2
vulnerability
cross-site scripting
fortinet fortisandbox
code execution
crafted http requests

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:F/RC:C

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

30.8%

An improper neutralization of input during web page generation (‘cross-site scripting’) in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.4, and 4.0.0 through 4.0.4 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.4 through 3.0.7 allows attacker to execute unauthorized code or commands via crafted HTTP requests.

CNA Affected

[
  {
    "vendor": "Fortinet",
    "product": "FortiSandbox",
    "defaultStatus": "unaffected",
    "versions": [
      {
        "version": "4.4.0",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.2.0",
        "lessThanOrEqual": "4.2.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "4.0.0",
        "lessThanOrEqual": "4.0.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "3.2.0",
        "lessThanOrEqual": "3.2.4",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "3.1.0",
        "lessThanOrEqual": "3.1.5",
        "status": "affected"
      },
      {
        "versionType": "semver",
        "version": "3.0.4",
        "lessThanOrEqual": "3.0.7",
        "status": "affected"
      }
    ]
  }
]

CVSS3

3.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N/E:F/RC:C

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

30.8%

Related for CVELIST:CVE-2023-41836