Vulnerabilities (CVE)

Filtered by vendor Fortinet Subscribe
Filtered by product Fortisandbox
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45587 1 Fortinet 1 Fortisandbox 2024-02-05 N/A 5.4 MEDIUM
An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 allows attacker to execute unauthorized code or commands via crafted HTTP requests
CVE-2023-41844 1 Fortinet 1 Fortisandbox 2024-02-05 N/A 5.4 MEDIUM
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.4 allows attacker to execute unauthorized code or commands via crafted HTTP requests in capture traffic endpoint.
CVE-2022-27487 1 Fortinet 2 Fortideceptor, Fortisandbox 2024-02-04 N/A 8.8 HIGH
A improper privilege management in Fortinet FortiSandbox version 4.2.0 through 4.2.2, 4.0.0 through 4.0.2 and before 3.2.3 and FortiDeceptor version 4.1.0, 4.0.0 through 4.0.2 and before 3.3.3 allows a remote authenticated attacker to perform unauthorized API calls via crafted HTTP or HTTPS requests.
CVE-2022-27485 1 Fortinet 1 Fortisandbox 2024-02-04 N/A 6.5 MEDIUM
A improper neutralization of special elements used in an sql command ('sql injection') vulnerability [CWE-89] in Fortinet FortiSandbox version 4.2.0, 4.0.0 through 4.0.2, 3.2.0 through 3.2.3, 3.1.x and 3.0.x allows a remote and authenticated attacker with read permission to retrieve arbitrary files from the underlying Linux system via a crafted HTTP request.
CVE-2022-26115 1 Fortinet 1 Fortisandbox 2024-02-04 N/A 7.5 HIGH
A use of password hash with insufficient computational effort vulnerability [CWE-916] in FortiSandbox before 4.2.0 may allow an attacker with access to the password database to efficiently mount bulk guessing attacks to recover the passwords.
CVE-2022-30305 1 Fortinet 2 Fortideceptor, Fortisandbox 2024-02-04 N/A 7.5 HIGH
An insufficient logging [CWE-778] vulnerability in FortiSandbox versions 4.0.0 to 4.0.2, 3.2.0 to 3.2.3 and 3.1.0 to 3.1.5 and FortiDeceptor versions 4.2.0, 4.1.0 through 4.1.1, 4.0.0 through 4.0.2, 3.3.0 through 3.3.3, 3.2.0 through 3.2.2,3.1.0 through 3.1.1 and 3.0.0 through 3.0.2 may allow a remote attacker to repeatedly enter incorrect credentials without causing a log entry, and with no limit on the number of failed authentication attempts.
CVE-2020-29013 1 Fortinet 1 Fortisandbox 2024-02-04 5.5 MEDIUM 5.4 MEDIUM
An improper input validation vulnerability in the sniffer interface of FortiSandbox before 3.2.2 may allow an authenticated attacker to silently halt the sniffer via specifically crafted requests.
CVE-2021-32591 1 Fortinet 4 Fortiadc, Fortimail, Fortisandbox and 1 more 2024-02-04 2.6 LOW 5.3 MEDIUM
A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the confidentiality of the encrypted secrets.
CVE-2020-29012 1 Fortinet 1 Fortisandbox 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An insufficient session expiration vulnerability in FortiSandbox versions 3.2.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain information about other users configured on the device, should the attacker be able to obtain that session ID (via other, hypothetical attacks)
CVE-2020-15939 1 Fortinet 1 Fortisandbox 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
An improper access control vulnerability (CWE-284) in FortiSandbox versions 3.2.1 and below and 3.1.4 and below may allow an authenticated, unprivileged attacker to download the device configuration file via the recovery URL.
CVE-2020-29014 1 Fortinet 1 Fortisandbox 2024-02-04 6.3 MEDIUM 5.3 MEDIUM
A concurrent execution using shared resource with improper synchronization ('race condition') in the command shell of FortiSandbox before 3.2.2 may allow an authenticated attacker to bring the system into an unresponsive state via specifically orchestrated sequences of commands.
CVE-2021-22124 1 Fortinet 2 Fortiauthenticator, Fortisandbox 2024-02-04 7.8 HIGH 7.5 HIGH
An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state via specifically-crafted long request parameters.
CVE-2021-26097 1 Fortinet 1 Fortisandbox 2024-02-04 6.5 MEDIUM 8.8 HIGH
An improper neutralization of special elements used in an OS Command vulnerability in FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6 may allow an authenticated attacker with access to the web GUI to execute unauthorized code or commands via specifically crafted HTTP requests.
CVE-2021-26096 1 Fortinet 1 Fortisandbox 2024-02-04 6.5 MEDIUM 8.8 HIGH
Multiple instances of heap-based buffer overflow in the command shell of FortiSandbox before 4.0.0 may allow an authenticated attacker to manipulate memory and alter its content by means of specifically crafted command line arguments.
CVE-2021-24014 1 Fortinet 1 Fortisandbox 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Multiple instances of improper neutralization of input during web page generation vulnerabilities in FortiSandbox before 4.0.0 may allow an unauthenticated attacker to perform an XSS attack via specifically crafted request parameters.
CVE-2021-22125 1 Fortinet 1 Fortisandbox 2024-02-04 9.0 HIGH 7.2 HIGH
An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system's shell via altering the content of its configuration file.
CVE-2021-26098 1 Fortinet 1 Fortisandbox 2024-02-04 5.0 MEDIUM 7.5 HIGH
An instance of small space of random values in the RPC API of FortiSandbox before 4.0.0 may allow an attacker in possession of a few information pieces about the state of the device to possibly predict valid session IDs.
CVE-2021-24010 1 Fortinet 1 Fortisandbox 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
Improper limitation of a pathname to a restricted directory vulnerabilities in FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated user to obtain unauthorized access to files and data via specifially crafted web requests.
CVE-2020-29011 1 Fortinet 1 Fortisandbox 2024-02-04 6.5 MEDIUM 8.8 HIGH
Instances of SQL Injection vulnerabilities in the checksum search and MTA-quarantine modules of FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated attacker to execute unauthorized code on the underlying SQL interpreter via specifically crafted HTTP requests.
CVE-2018-1356 1 Fortinet 1 Fortisandbox 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiSandbox before 3.0 may allow an attacker to execute unauthorized code or commands via the back_url parameter in the file scan component.