Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-510
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Fortinet. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Fortinet | FortiSandbox | FortiSandbox versions antérieures à 3.2.2 | ||
Fortinet | N/A | FSSO DC Agent and Collector avec FOS versions antérieures à 6.4.6 | ||
Fortinet | N/A | FortiAP-S versions 6.4.x antérieures à 6.4.6 | ||
Fortinet | FortiMail | FortiMail versions 5.4.x (Fortinet n'indique pas si un correctif sera disponible pour les vulnérabilités CVE-2021-24007, CVE-2021-22129, CVE-2021-24013 et CVE-2021-24015) | ||
Fortinet | FortiManager | FortiManager versions antérieures à 6.2.8 | ||
Fortinet | N/A | FSSO DC Agent and Collector avec FOS versions 7.0.x antérieures à 7.0.1 | ||
Fortinet | FortiAnalyzer | FortiAnalyzer versions antérieures à 6.2.8 | ||
Fortinet | N/A | FortiAP-W2 versions 6.2.x antérieures à 6.2.6 | ||
Fortinet | N/A | FortiAP-S versions 6.2.x antérieures à 6.2.6 | ||
Fortinet | FortiManager | FortiManager versions 6.4.x antérieures à 6.4.6 | ||
Fortinet | N/A | FortiAP versions 6.4.x antérieures à 6.4.6 | ||
Fortinet | FortiClient | FortiClient pour MacOS versions antérieures à 6.4.4 | ||
Fortinet | FortiMail | FortiMail versions 6.4.x antérieures à 6.4.5 (Fortinet n'indique pas si un correctif sera disponible pour la vulnérabilité CVE-2021-26099) | ||
Fortinet | FortiMail | FortiMail versions 6.2.x antérieures à 6.2.7 | ||
Fortinet | FortiAnalyzer | FortiAnalyzer versions 6.4.x antérieures à 6.4.6 | ||
Fortinet | FortiMail | FortiMail versions 6.0.x antérieures à 6.0.11 |
References
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "FortiSandbox versions ant\u00e9rieures \u00e0 3.2.2", "product": { "name": "FortiSandbox", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FSSO DC Agent and Collector avec FOS versions ant\u00e9rieures \u00e0 6.4.6", "product": { "name": "N/A", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiAP-S versions 6.4.x ant\u00e9rieures \u00e0 6.4.6", "product": { "name": "N/A", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiMail versions 5.4.x (Fortinet n\u0027indique pas si un correctif sera disponible pour les vuln\u00e9rabilit\u00e9s CVE-2021-24007, CVE-2021-22129, CVE-2021-24013 et CVE-2021-24015)", "product": { "name": "FortiMail", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiManager versions ant\u00e9rieures \u00e0 6.2.8", "product": { "name": "FortiManager", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FSSO DC Agent and Collector avec FOS versions 7.0.x ant\u00e9rieures \u00e0 7.0.1", "product": { "name": "N/A", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiAnalyzer versions ant\u00e9rieures \u00e0 6.2.8", "product": { "name": "FortiAnalyzer", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiAP-W2 versions 6.2.x ant\u00e9rieures \u00e0 6.2.6", "product": { "name": "N/A", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiAP-S versions 6.2.x ant\u00e9rieures \u00e0 6.2.6", "product": { "name": "N/A", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiManager versions 6.4.x ant\u00e9rieures \u00e0 6.4.6", "product": { "name": "FortiManager", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiAP versions 6.4.x ant\u00e9rieures \u00e0 6.4.6", "product": { "name": "N/A", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiClient pour MacOS versions ant\u00e9rieures \u00e0 6.4.4", "product": { "name": "FortiClient", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiMail versions 6.4.x ant\u00e9rieures \u00e0 6.4.5 (Fortinet n\u0027indique pas si un correctif sera disponible pour la vuln\u00e9rabilit\u00e9 CVE-2021-26099)", "product": { "name": "FortiMail", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiMail versions 6.2.x ant\u00e9rieures \u00e0 6.2.7", "product": { "name": "FortiMail", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiAnalyzer versions 6.4.x ant\u00e9rieures \u00e0 6.4.6", "product": { "name": "FortiAnalyzer", "vendor": { "name": "Fortinet", "scada": false } } }, { "description": "FortiMail versions 6.0.x ant\u00e9rieures \u00e0 6.0.11", "product": { "name": "FortiMail", "vendor": { "name": "Fortinet", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-26095", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26095" }, { "name": "CVE-2021-24015", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24015" }, { "name": "CVE-2021-26100", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26100" }, { "name": "CVE-2021-26088", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26088" }, { "name": "CVE-2021-26106", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26106" }, { "name": "CVE-2021-24007", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24007" }, { "name": "CVE-2021-26089", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26089" }, { "name": "CVE-2021-26091", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26091" }, { "name": "CVE-2021-22129", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22129" }, { "name": "CVE-2021-24013", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24013" }, { "name": "CVE-2021-24020", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24020" }, { "name": "CVE-2021-24022", "url": "https://www.cve.org/CVERecord?id=CVE-2021-24022" }, { "name": "CVE-2021-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22125" }, { "name": "CVE-2021-26099", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26099" }, { "name": "CVE-2021-26090", "url": "https://www.cve.org/CVERecord?id=CVE-2021-26090" } ], "initial_release_date": "2021-07-08T00:00:00", "last_revision_date": "2021-07-08T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-510", "revisions": [ { "description": "Version initiale", "revision_date": "2021-07-08T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits\nFortinet. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer\nune ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0\ndistance et un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Fortinet", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-20-244 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-20-244" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-20-194 du 30 juin 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-20-194" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-20-191 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-20-191" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-027 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-027" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-042 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-042" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-022 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-022" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-003 du 02 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-003" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-023 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-023" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-012 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-012" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-019 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-019" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-031 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-031" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-005 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-005" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-021 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-021" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-21-014 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-21-014" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-20-210 du 07 juillet 2021", "url": "https://www.fortiguard.com/psirt/FG-IR-20-210" } ] }
CVE-2021-26106 (GCVE-0-2021-26106)
Vulnerability from cvelistv5
Published
2021-07-09 18:26
Modified
2024-10-25 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
An improper neutralization of special elements used in an OS Command vulnerability in FortiAP's console 6.4.1 through 6.4.5 and 6.2.4 through 6.2.5 may allow an authenticated attacker to execute unauthorized commands by running the kdbg CLI command with specifically crafted arguments.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiAP-W2, FortiAP-S, FortiAP |
Version: FortiAP-W2 6.2.4 through 6.2.5; FortiAP-S 6.2.4 through 6.2.5; FortiAP 6.4.1 through 6.4.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-20-210" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26106", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:42.961833Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:56:41.494Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiAP-W2, FortiAP-S, FortiAP", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiAP-W2 6.2.4 through 6.2.5; FortiAP-S 6.2.4 through 6.2.5; FortiAP 6.4.1 through 6.4.5" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper neutralization of special elements used in an OS Command vulnerability in FortiAP\u0027s console 6.4.1 through 6.4.5 and 6.2.4 through 6.2.5 may allow an authenticated attacker to execute unauthorized commands by running the kdbg CLI command with specifically crafted arguments." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-09T18:26:30", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-20-210" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26106", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiAP-W2, FortiAP-S, FortiAP", "version": { "version_data": [ { "version_value": "FortiAP-W2 6.2.4 through 6.2.5; FortiAP-S 6.2.4 through 6.2.5; FortiAP 6.4.1 through 6.4.5" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper neutralization of special elements used in an OS Command vulnerability in FortiAP\u0027s console 6.4.1 through 6.4.5 and 6.2.4 through 6.2.5 may allow an authenticated attacker to execute unauthorized commands by running the kdbg CLI command with specifically crafted arguments." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 7.6, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-20-210", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-20-210" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26106", "datePublished": "2021-07-09T18:26:30", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:56:41.494Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26099 (GCVE-0-2021-26099)
Vulnerability from cvelistv5
Published
2021-07-12 09:56
Modified
2024-10-25 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information disclosure
Summary
Missing cryptographic steps in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an attacker who comes in possession of the encrypted master keys to compromise their confidentiality by observing a few invariant properties of the ciphertext.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail before 7.0.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.582Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-20-244" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26099", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:58:40.727512Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:56:14.639Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail before 7.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "Missing cryptographic steps in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an attacker who comes in possession of the encrypted master keys to compromise their confidentiality by observing a few invariant properties of the ciphertext." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T09:56:37", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-20-244" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26099", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail before 7.0.0" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Missing cryptographic steps in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an attacker who comes in possession of the encrypted master keys to compromise their confidentiality by observing a few invariant properties of the ciphertext." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 4.2, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-20-244", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-20-244" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26099", "datePublished": "2021-07-12T09:56:37", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:56:14.639Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24022 (GCVE-0-2021-24022)
Vulnerability from cvelistv5
Published
2021-07-20 10:32
Modified
2024-10-25 13:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- denial of service, Remote Code Execution
Summary
A buffer overflow vulnerability in FortiAnalyzer CLI 6.4.5 and below, 6.2.7 and below, 6.0.x and FortiManager CLI 6.4.5 and below, 6.2.7 and below, 6.0.x may allow an authenticated, local attacker to perform a Denial of Service attack by running the `diagnose system geoip-city` command with a large ip value.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiAnalyzer, FortiManager |
Version: FortiAnalyzer 6.4.5 and below, 6.2.7 and below, 6.0.x; FortiManager 6.4.5 and below, 6.2.7 and below, 6.0.x |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:10.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-20-194" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-24022", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:35.881419Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:54:50.579Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiAnalyzer, FortiManager", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiAnalyzer 6.4.5 and below, 6.2.7 and below, 6.0.x; FortiManager 6.4.5 and below, 6.2.7 and below, 6.0.x" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow vulnerability in FortiAnalyzer CLI 6.4.5 and below, 6.2.7 and below, 6.0.x and FortiManager CLI 6.4.5 and below, 6.2.7 and below, 6.0.x may allow an authenticated, local attacker to perform a Denial of Service attack by running the `diagnose system geoip-city` command with a large ip value." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service, Remote Code Execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T10:48:05", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-20-194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-24022", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiAnalyzer, FortiManager", "version": { "version_data": [ { "version_value": "FortiAnalyzer 6.4.5 and below, 6.2.7 and below, 6.0.x; FortiManager 6.4.5 and below, 6.2.7 and below, 6.0.x" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow vulnerability in FortiAnalyzer CLI 6.4.5 and below, 6.2.7 and below, 6.0.x and FortiManager CLI 6.4.5 and below, 6.2.7 and below, 6.0.x may allow an authenticated, local attacker to perform a Denial of Service attack by running the `diagnose system geoip-city` command with a large ip value." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 6.1, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service, Remote Code Execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-20-194", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-20-194" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-24022", "datePublished": "2021-07-20T10:32:49", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-10-25T13:54:50.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26100 (GCVE-0-2021-26100)
Vulnerability from cvelistv5
Published
2021-07-09 18:23
Modified
2024-10-25 13:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control
Summary
A missing cryptographic step in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an unauthenticated attacker who intercepts the encrypted messages to manipulate them in such a way that makes the tampering and the recovery of the plaintexts possible.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail before 7.0.0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.725Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-003" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26100", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:58:44.534072Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:57:15.657Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail before 7.0.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing cryptographic step in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an unauthenticated attacker who intercepts the encrypted messages to manipulate them in such a way that makes the tampering and the recovery of the plaintexts possible." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-09T18:23:01", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-003" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26100", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail before 7.0.0" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing cryptographic step in the Identity-Based Encryption service of FortiMail before 7.0.0 may allow an unauthenticated attacker who intercepts the encrypted messages to manipulate them in such a way that makes the tampering and the recovery of the plaintexts possible." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Network", "availabilityImpact": "None", "baseScore": 5.6, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-003", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-003" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26100", "datePublished": "2021-07-09T18:23:01", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:57:15.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-22125 (GCVE-0-2021-22125)
Vulnerability from cvelistv5
Published
2021-07-20 10:28
Modified
2024-10-25 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system's shell via altering the content of its configuration file.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiSandbox |
Version: FortiSandbox before 3.2.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:30:24.068Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-005" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-22125", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:58:38.254063Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:55:01.159Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiSandbox", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiSandbox before 3.2.2" } ] } ], "descriptions": [ { "lang": "en", "value": "An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system\u0027s shell via altering the content of its configuration file." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T10:28:15", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-005" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-22125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiSandbox", "version": { "version_data": [ { "version_value": "FortiSandbox before 3.2.2" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system\u0027s shell via altering the content of its configuration file." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Adjacent", "availabilityImpact": "Low", "baseScore": 6.2, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-005", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-005" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-22125", "datePublished": "2021-07-20T10:28:15", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-10-25T13:55:01.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24013 (GCVE-0-2021-24013)
Vulnerability from cvelistv5
Published
2021-07-12 13:30
Modified
2024-10-25 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control
Summary
Multiple Path traversal vulnerabilities in the Webmail of FortiMail before 6.4.4 may allow a regular user to obtain unauthorized access to files and data via specifically crafted web requests.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail before 6.4.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:10.186Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-014" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-24013", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:37.658707Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:55:16.383Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail before 6.4.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple Path traversal vulnerabilities in the Webmail of FortiMail before 6.4.4 may allow a regular user to obtain unauthorized access to files and data via specifically crafted web requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T13:30:55", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-014" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-24013", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail before 6.4.4" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Path traversal vulnerabilities in the Webmail of FortiMail before 6.4.4 may allow a regular user to obtain unauthorized access to files and data via specifically crafted web requests." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 8.3, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-014", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-014" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-24013", "datePublished": "2021-07-12T13:30:55", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-10-25T13:55:16.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26088 (GCVE-0-2021-26088)
Vulnerability from cvelistv5
Published
2021-07-12 13:21
Modified
2024-10-25 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE 287 - Improper Authentication
Summary
An improper authentication vulnerability in FSSO Collector version 5.0.295 and below may allow an unauthenticated user to bypass a FSSO firewall policy and access the protected network via sending specifically crafted UDP login notification packets.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FSSO Windows DC Agent, FSSO Windows CA |
Version: FSSO Windows DC Agent 5.0.295, 5.0.294; FSSO Windows CA 5.0.295, 5.0.294 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-20-191" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26088", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T13:58:39.555616Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:55:38.588Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FSSO Windows DC Agent, FSSO Windows CA", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FSSO Windows DC Agent 5.0.295, 5.0.294; FSSO Windows CA 5.0.295, 5.0.294" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper authentication vulnerability in FSSO Collector version 5.0.295 and below may allow an unauthenticated user to bypass a FSSO firewall policy and access the protected network via sending specifically crafted UDP login notification packets." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "CWE 287 - Improper Authentication", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T13:21:41", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-20-191" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26088", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FSSO Windows DC Agent, FSSO Windows CA", "version": { "version_data": [ { "version_value": "FSSO Windows DC Agent 5.0.295, 5.0.294; FSSO Windows CA 5.0.295, 5.0.294" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper authentication vulnerability in FSSO Collector version 5.0.295 and below may allow an unauthenticated user to bypass a FSSO firewall policy and access the protected network via sending specifically crafted UDP login notification packets." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Adjacent", "availabilityImpact": "Low", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "Low", "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Changed", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE 287 - Improper Authentication" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-20-191", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-20-191" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26088", "datePublished": "2021-07-12T13:21:41", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:55:38.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24007 (GCVE-0-2021-24007)
Vulnerability from cvelistv5
Published
2021-07-09 18:37
Modified
2024-10-25 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
Multiple improper neutralization of special elements of SQL commands vulnerabilities in FortiMail before 6.4.4 may allow a non-authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail before 6.4.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:10.093Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-012" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-24007", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:19:20.385111Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:56:27.949Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail before 6.4.4" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple improper neutralization of special elements of SQL commands vulnerabilities in FortiMail before 6.4.4 may allow a non-authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-09T18:37:57", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-012" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-24007", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail before 6.4.4" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple improper neutralization of special elements of SQL commands vulnerabilities in FortiMail before 6.4.4 may allow a non-authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 9.3, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-012", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-012" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-24007", "datePublished": "2021-07-09T18:37:57", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-10-25T13:56:27.949Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-22129 (GCVE-0-2021-22129)
Vulnerability from cvelistv5
Published
2021-07-09 18:26
Modified
2024-10-25 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
Multiple instances of incorrect calculation of buffer size in the Webmail and Administrative interface of FortiMail before 6.4.5 may allow an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail before 6.4.5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:30:23.942Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-023" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-22129", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:44.292006Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:56:52.894Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail before 6.4.5" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple instances of incorrect calculation of buffer size in the Webmail and Administrative interface of FortiMail before 6.4.5 may allow an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-09T18:26:30", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-023" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-22129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail before 6.4.5" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple instances of incorrect calculation of buffer size in the Webmail and Administrative interface of FortiMail before 6.4.5 may allow an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 8.3, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-023", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-023" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-22129", "datePublished": "2021-07-09T18:26:30", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-10-25T13:56:52.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24020 (GCVE-0-2021-24020)
Vulnerability from cvelistv5
Published
2021-07-09 18:17
Modified
2024-10-25 13:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control
Summary
A missing cryptographic step in the implementation of the hash digest algorithm in FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to tamper with signed URLs by appending further data which allows bypass of signature verification.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:10.061Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-027" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-24020", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:45.573210Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:57:25.857Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing cryptographic step in the implementation of the hash digest algorithm in FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to tamper with signed URLs by appending further data which allows bypass of signature verification." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-09T18:17:26", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-027" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-24020", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing cryptographic step in the implementation of the hash digest algorithm in FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to tamper with signed URLs by appending further data which allows bypass of signature verification." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 6.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-027", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-027" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-24020", "datePublished": "2021-07-09T18:17:26", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-10-25T13:57:25.857Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26091 (GCVE-0-2021-26091)
Vulnerability from cvelistv5
Published
2025-03-24 15:37
Modified
2025-03-31 18:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-338 - Improper Access Control
Summary
A use of a cryptographically weak pseudo-random number generator vulnerability in the authenticator of the Identity Based Encryption service of FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to infer parts of users authentication tokens and reset their credentials.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | FortiMail |
Version: 6.4.0 ≤ 6.4.4 Version: 6.2.0 ≤ 6.2.9 Version: 6.2.0 ≤ cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.9:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.8:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.7:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:* cpe:2.3:a:fortinet:fortimail:6.2.*:*:*:*:*:*:*:* |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2021-26091", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-31T18:11:46.513539Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-31T18:11:58.179Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:6.2.*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "FortiMail", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "6.4.4", "status": "affected", "version": "6.4.0", "versionType": "semver" }, { "lessThanOrEqual": "6.2.9", "status": "affected", "version": "6.2.0", "versionType": "semver" }, { "lessThan": "6.2.*", "status": "affected", "version": "6.2.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "A use of a cryptographically weak pseudo-random number generator vulnerability in the authenticator of the Identity Based Encryption service of FortiMail 6.4.0 through 6.4.4, and 6.2.0 through 6.2.7 may allow an unauthenticated attacker to infer parts of users authentication tokens and reset their credentials." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-338", "description": "Improper Access Control", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-24T15:37:58.370Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-031", "url": "https://fortiguard.com/advisory/FG-IR-21-031" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiMail version 7.0.0 or above\nPlease upgrade to FortiMail version 6.4.5 or above" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26091", "datePublished": "2025-03-24T15:37:58.370Z", "dateReserved": "2021-01-25T14:47:15.092Z", "dateUpdated": "2025-03-31T18:11:58.179Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26095 (GCVE-0-2021-26095)
Vulnerability from cvelistv5
Published
2021-07-20 10:48
Modified
2024-10-25 13:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper Access Control
Summary
The combination of various cryptographic issues in the session management of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6, including the encryption construction of the session cookie, may allow a remote attacker already in possession of a cookie to possibly reveal and alter or forge its content, thereby escalating privileges.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-019" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26095", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:34.648152Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:54:39.531Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6" } ] } ], "descriptions": [ { "lang": "en", "value": "The combination of various cryptographic issues in the session management of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6, including the encryption construction of the session cookie, may allow a remote attacker already in possession of a cookie to possibly reveal and alter or forge its content, thereby escalating privileges." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Access Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-20T10:48:06", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-019" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26095", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The combination of various cryptographic issues in the session management of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6, including the encryption construction of the session cookie, may allow a remote attacker already in possession of a cookie to possibly reveal and alter or forge its content, thereby escalating privileges." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 6.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Access Control" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-019", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-019" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26095", "datePublished": "2021-07-20T10:48:06", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:54:39.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26090 (GCVE-0-2021-26090)
Vulnerability from cvelistv5
Published
2021-07-12 12:53
Modified
2024-10-25 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Denial of service
Summary
A missing release of memory after its effective lifetime vulnerability in the Webmail of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6 may allow an unauthenticated remote attacker to exhaust available memory via specifically crafted login requests.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.779Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-042" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26090", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:16:13.002885Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:55:49.687Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing release of memory after its effective lifetime vulnerability in the Webmail of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6 may allow an unauthenticated remote attacker to exhaust available memory via specifically crafted login requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T12:53:27", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-042" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26090", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing release of memory after its effective lifetime vulnerability in the Webmail of FortiMail 6.4.0 through 6.4.4 and 6.2.0 through 6.2.6 may allow an unauthenticated remote attacker to exhaust available memory via specifically crafted login requests." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-042", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-042" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26090", "datePublished": "2021-07-12T12:53:27", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:55:49.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-26089 (GCVE-0-2021-26089)
Vulnerability from cvelistv5
Published
2021-07-12 12:48
Modified
2024-10-25 13:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiClientMac |
Version: FortiClientMac 6.4.3 and below |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:19.740Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-022" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-078/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-26089", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:40.446514Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:56:00.954Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiClientMac", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiClientMac 6.4.3 and below" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-17T14:06:06", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-022" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-078/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-26089", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiClientMac", "version": { "version_data": [ { "version_value": "FortiClientMac 6.4.3 and below" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper symlink following in FortiClient for Mac 6.4.3 and below may allow an non-privileged user to execute arbitrary privileged shell commands during installation phase." } ] }, "impact": { "cvss": { "attackComplexity": "High", "attackVector": "Local", "availabilityImpact": "High", "baseScore": 6.3, "baseSeverity": "Medium", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "userInteraction": "Required", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-022", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-022" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-078/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-078/" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-26089", "datePublished": "2021-07-12T12:48:01", "dateReserved": "2021-01-25T00:00:00", "dateUpdated": "2024-10-25T13:56:00.954Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-24015 (GCVE-0-2021-24015)
Vulnerability from cvelistv5
Published
2021-07-12 13:25
Modified
2024-10-25 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Execute unauthorized code or commands
Summary
An improper neutralization of special elements used in an OS Command vulnerability in the administrative interface of FortiMail before 6.4.4 may allow an authenticated attacker to execute unauthorized commands via specifically crafted HTTP requests.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Fortinet | Fortinet FortiMail |
Version: FortiMail before 6.4.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:14:10.188Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://fortiguard.com/advisory/FG-IR-21-021" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-24015", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:13:38.760638Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-25T13:55:27.566Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Fortinet FortiMail", "vendor": "Fortinet", "versions": [ { "status": "affected", "version": "FortiMail before 6.4.4" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper neutralization of special elements used in an OS Command vulnerability in the administrative interface of FortiMail before 6.4.4 may allow an authenticated attacker to execute unauthorized commands via specifically crafted HTTP requests." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Execute unauthorized code or commands", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-07-12T13:25:53", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://fortiguard.com/advisory/FG-IR-21-021" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@fortinet.com", "ID": "CVE-2021-24015", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Fortinet FortiMail", "version": { "version_data": [ { "version_value": "FortiMail before 6.4.4" } ] } } ] }, "vendor_name": "Fortinet" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper neutralization of special elements used in an OS Command vulnerability in the administrative interface of FortiMail before 6.4.4 may allow an authenticated attacker to execute unauthorized commands via specifically crafted HTTP requests." } ] }, "impact": { "cvss": { "attackComplexity": "Low", "attackVector": "Network", "availabilityImpact": "High", "baseScore": 7, "baseSeverity": "High", "confidentialityImpact": "High", "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "userInteraction": "None", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Execute unauthorized code or commands" } ] } ] }, "references": { "reference_data": [ { "name": "https://fortiguard.com/advisory/FG-IR-21-021", "refsource": "CONFIRM", "url": "https://fortiguard.com/advisory/FG-IR-21-021" } ] } } } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2021-24015", "datePublished": "2021-07-12T13:25:53", "dateReserved": "2021-01-13T00:00:00", "dateUpdated": "2024-10-25T13:55:27.566Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…