4 results (0.003 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

A improper privilege management in Fortinet FortiSandbox version 4.2.0 through 4.2.2, 4.0.0 through 4.0.2 and before 3.2.3 and FortiDeceptor version 4.1.0, 4.0.0 through 4.0.2 and before 3.3.3 allows a remote authenticated attacker to perform unauthorized API calls via crafted HTTP or HTTPS requests. • https://fortiguard.com/psirt/FG-IR-22-056 • CWE-269: Improper Privilege Management •

CVSS: 7.5EPSS: 0%CPEs: 15EXPL: 0

An insufficient logging [CWE-778] vulnerability in FortiSandbox versions 4.0.0 to 4.0.2, 3.2.0 to 3.2.3 and 3.1.0 to 3.1.5 and FortiDeceptor versions 4.2.0, 4.1.0 through 4.1.1, 4.0.0 through 4.0.2, 3.3.0 through 3.3.3, 3.2.0 through 3.2.2,3.1.0 through 3.1.1 and 3.0.0 through 3.0.2 may allow a remote attacker to repeatedly enter incorrect credentials without causing a log entry, and with no limit on the number of failed authentication attempts. Una vulnerabilidad de registro insuficiente [CWE-778] en las versiones 4.0.0 a 4.0.2, 3.2.0 a 3.2.3 y 3.1.0 a 3.1.5 de FortiSandbox y las versiones 4.2.0, 4.1.0 a 4.1.1 de FortiDeceptor. 4.0.0 a 4.0.2, 3.3.0 a 3.3.3, 3.2.0 a 3.2.2, 3.1.0 a 3.1.1 y 3.0.0 a 3.0.2 pueden permitir que un atacante remoto ingrese repetidamente credenciales incorrectas sin generar una entrada de registro y sin límite en el número de intentos fallidos de autenticación. • https://fortiguard.com/psirt/FG-IR-21-170 • CWE-307: Improper Restriction of Excessive Authentication Attempts CWE-778: Insufficient Logging •

CVSS: 8.0EPSS: 0%CPEs: 4EXPL: 0

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiDeceptor management interface 4.2.0, 4.1.0 through 4.1.1, 4.0.2 may allow an authenticated user to perform a cross site scripting (XSS) attack via sending requests with specially crafted lure resource ID. Una neutralización inadecuada de la vulnerabilidad de entrada durante la generación de páginas web [CWE-79] en la interfaz de administración de FortiDeceptor 4.2.0, 4.1.0 a 4.1.1, 4.0.2 puede permitir que un usuario autenticado realice un ataque de cross site scripting (XSS) a través de enviar solicitudes con una ID de recurso de lure especialmente manipulado. • https://fortiguard.com/psirt/FG-IR-22-331 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

Multiple relative path traversal vulnerabilities [CWE-23] in FortiDeceptor management interface 1.0.0 through 3.2.x, 3.3.0 through 3.3.2, 4.0.0 through 4.0.1 may allow a remote and authenticated attacker to retrieve and delete arbitrary files from the underlying filesystem via specially crafted web requests. Múltiples vulnerabilidades de salto de ruta relativo [CWE-23] en la interfaz de administración de FortiDeceptor versiones 1.0.0 hasta 3.2.x, 3.3.0 hasta 3.3.2, 4.0.0 hasta 4.0.1, pueden permitir a un atacante remoto y autenticado recuperar y eliminar archivos arbitrarios del sistema de archivos subyacente por medio de peticiones web especialmente diseñadas. • https://fortiguard.com/psirt/FG-IR-21-213 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •