Lucene search

K

FortiSandbox Security Vulnerabilities

cve
cve

CVE-2024-23671

A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 through 4.4.3 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.4 allows attacker to execute unauthorized code or commands via crafted HTTP...

8.1CVSS

8AI Score

0.0004EPSS

2024-04-09 03:15 PM
21
cve
cve

CVE-2024-31487

A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.0 through...

5.9CVSS

6.9AI Score

0.0004EPSS

2024-04-09 03:15 PM
19
cve
cve

CVE-2024-21756

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSandbox version 4.4.0 through 4.4.3 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.4 allows attacker to execute unauthorized code or commands via crafted...

8.8CVSS

8.1AI Score

0.0004EPSS

2024-04-09 03:15 PM
20
cve
cve

CVE-2024-21755

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSandbox version 4.4.0 through 4.4.3 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.4 allows attacker to execute unauthorized code or commands via crafted...

8.8CVSS

8.1AI Score

0.0004EPSS

2024-04-09 03:15 PM
18
cve
cve

CVE-2023-47541

An improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 through 4.4.2 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.0 through...

6.7CVSS

8AI Score

0.0004EPSS

2024-04-09 03:15 PM
17
cve
cve

CVE-2023-47540

An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSandbox version 4.4.0 through 4.4.2 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.0.5 through 3.0.7 may allows attacker to execute unauthorized code or...

6.7CVSS

8.1AI Score

0.0004EPSS

2024-04-09 03:15 PM
20
cve
cve

CVE-2023-45587

An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 allows attacker to execute unauthorized code or commands via...

5.4CVSS

8AI Score

0.0004EPSS

2023-12-13 07:15 AM
10
cve
cve

CVE-2023-41844

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.4 allows attacker to execute unauthorized...

5.4CVSS

8AI Score

0.0004EPSS

2023-12-13 07:15 AM
6
cve
cve

CVE-2023-41680

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows...

6.1CVSS

8.1AI Score

0.0004EPSS

2023-10-13 03:15 PM
34
cve
cve

CVE-2023-41836

An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.4, and 4.0.0 through 4.0.4 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.4 through 3.0.7 allows attacker to execute unauthorized code or...

6.1CVSS

8.1AI Score

0.0004EPSS

2023-10-13 03:15 PM
26
cve
cve

CVE-2023-41681

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows...

6.1CVSS

8.1AI Score

0.0004EPSS

2023-10-13 03:15 PM
27
cve
cve

CVE-2023-41682

A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 2.5.0 through 2.5.2 and 2.4.1 and 2.4.0 allows attacker to denial of service via crafted http...

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-13 03:15 PM
30
cve
cve

CVE-2023-41843

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 allows attacker to execute unauthorized code or commands via crafted HTTP...

5.4CVSS

8.1AI Score

0.0004EPSS

2023-10-13 03:15 PM
21
cve
cve

CVE-2022-22305

An improper certificate validation vulnerability [CWE-295] in FortiManager 7.0.1 and below, 6.4.6 and below; FortiAnalyzer 7.0.2 and below, 6.4.7 and below; FortiOS 6.2.x and 6.0.x; FortiSandbox 4.0.x, 3.2.x and 3.1.x may allow a network adjacent and unauthenticated attacker to man-in-the-middle...

4.2CVSS

4.6AI Score

0.0005EPSS

2023-09-01 12:15 PM
763
cve
cve

CVE-2022-27487

A improper privilege management in Fortinet FortiSandbox version 4.2.0 through 4.2.2, 4.0.0 through 4.0.2 and before 3.2.3 and FortiDeceptor version 4.1.0, 4.0.0 through 4.0.2 and before 3.3.3 allows a remote authenticated attacker to perform unauthorized API calls via crafted HTTP or HTTPS...

8.8CVSS

8.3AI Score

0.002EPSS

2023-04-11 05:15 PM
25
cve
cve

CVE-2022-27485

A improper neutralization of special elements used in an sql command ('sql injection') vulnerability [CWE-89] in Fortinet FortiSandbox version 4.2.0, 4.0.0 through 4.0.2, 3.2.0 through 3.2.3, 3.1.x and 3.0.x allows a remote and authenticated attacker with read permission to retrieve arbitrary...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-11 05:15 PM
10
cve
cve

CVE-2022-26115

A use of password hash with insufficient computational effort vulnerability [CWE-916] in FortiSandbox before 4.2.0 may allow an attacker with access to the password database to efficiently mount bulk guessing attacks to recover the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 07:15 PM
16
cve
cve

CVE-2022-30305

An insufficient logging [CWE-778] vulnerability in FortiSandbox versions 4.0.0 to 4.0.2, 3.2.0 to 3.2.3 and 3.1.0 to 3.1.5 and FortiDeceptor versions 4.2.0, 4.1.0 through 4.1.1, 4.0.0 through 4.0.2, 3.3.0 through 3.3.3, 3.2.0 through 3.2.2,3.1.0 through 3.1.1 and 3.0.0 through 3.0.2 may allow a...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-06 05:15 PM
26
cve
cve

CVE-2020-29013

An improper input validation vulnerability in the sniffer interface of FortiSandbox before 3.2.2 may allow an authenticated attacker to silently halt the sniffer via specifically crafted...

5.4CVSS

5.4AI Score

0.001EPSS

2022-04-06 09:15 AM
25
cve
cve

CVE-2021-32591

A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the...

5.3CVSS

5.3AI Score

0.001EPSS

2021-12-08 12:15 PM
18
cve
cve

CVE-2020-29012

An insufficient session expiration vulnerability in FortiSandbox versions 3.2.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain information about other users configured on the device, should the attacker be able to obtain that session ID (via other,...

5.3CVSS

5.2AI Score

0.001EPSS

2021-09-08 11:15 AM
16
cve
cve

CVE-2020-15939

An improper access control vulnerability (CWE-284) in FortiSandbox versions 3.2.1 and below and 3.1.4 and below may allow an authenticated, unprivileged attacker to download the device configuration file via the recovery...

4.3CVSS

4.6AI Score

0.001EPSS

2021-09-06 04:15 PM
26
cve
cve

CVE-2021-22124

An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-04 07:15 PM
37
cve
cve

CVE-2021-24014

Multiple instances of improper neutralization of input during web page generation vulnerabilities in FortiSandbox before 4.0.0 may allow an unauthenticated attacker to perform an XSS attack via specifically crafted request...

6.1CVSS

6.1AI Score

0.001EPSS

2021-08-04 07:15 PM
30
4
cve
cve

CVE-2021-26096

Multiple instances of heap-based buffer overflow in the command shell of FortiSandbox before 4.0.0 may allow an authenticated attacker to manipulate memory and alter its content by means of specifically crafted command line...

8.8CVSS

8.9AI Score

0.001EPSS

2021-08-04 06:15 PM
31
4
cve
cve

CVE-2020-29011

Instances of SQL Injection vulnerabilities in the checksum search and MTA-quarantine modules of FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated attacker to execute unauthorized code on the underlying SQL interpreter via specifically crafted HTTP...

8.8CVSS

9.1AI Score

0.001EPSS

2021-08-04 04:15 PM
14
2
cve
cve

CVE-2021-26097

An improper neutralization of special elements used in an OS Command vulnerability in FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6 may allow an authenticated attacker with access to the web GUI to execute unauthorized code or commands via specifically crafted HTTP....

8.8CVSS

8.9AI Score

0.002EPSS

2021-08-04 04:15 PM
22
2
cve
cve

CVE-2021-24010

Improper limitation of a pathname to a restricted directory vulnerabilities in FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated user to obtain unauthorized access to files and data via specifially crafted web...

6.5CVSS

6.4AI Score

0.001EPSS

2021-08-04 03:15 PM
23
4
cve
cve

CVE-2021-26098

An instance of small space of random values in the RPC API of FortiSandbox before 4.0.0 may allow an attacker in possession of a few information pieces about the state of the device to possibly predict valid session...

7.5CVSS

7.3AI Score

0.002EPSS

2021-08-04 02:15 PM
50
4
cve
cve

CVE-2021-22125

An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system's shell via altering the content of its configuration...

7.2CVSS

7.1AI Score

0.003EPSS

2021-07-20 11:15 AM
17
7
cve
cve

CVE-2020-29014

A concurrent execution using shared resource with improper synchronization ('race condition') in the command shell of FortiSandbox before 3.2.2 may allow an authenticated attacker to bring the system into an unresponsive state via specifically orchestrated sequences of...

5.3CVSS

5.4AI Score

0.001EPSS

2021-07-09 07:15 PM
50
cve
cve

CVE-2018-1356

A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiSandbox before 3.0 may allow an attacker to execute unauthorized code or commands via the back_url parameter in the file scan...

6.1CVSS

6.4AI Score

0.001EPSS

2019-04-09 09:29 PM
28