cve-2023-47541
Vulnerability from cvelistv5
Published
2024-04-09 14:24
Modified
2024-08-02 21:09
Severity ?
EPSS score ?
Summary
An improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiSandbox version 4.4.0 through 4.4.2 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.0 through 2.4.1 and 2.3.0 through 2.3.3 and 2.2.0 through 2.2.2 and 2.1.0 through 2.1.3 and 2.0.0 through 2.0.3 allows attacker to execute unauthorized code or commands via CLI.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Fortinet | FortiSandbox |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:fortinet:fortisandbox:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:4.4.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fortisandbox", "vendor": "fortinet", "versions": [ { "lessThan": "2.1", "status": "affected", "version": "2.0.0", "versionType": "custom" }, { "lessThan": "2.2", "status": "affected", "version": "2.1.0", "versionType": "custom" }, { "lessThan": "2.3", "status": "affected", "version": "2.2.0", "versionType": "custom" }, { "lessThan": "2.4", "status": "affected", "version": "2.3.0", "versionType": "custom" }, { "lessThan": "2.5", "status": "affected", "version": "2.4.0", "versionType": "custom" }, { "lessThan": "2.6", "status": "affected", "version": "2.5.0", "versionType": "custom" }, { "lessThan": "3.1", "status": "affected", "version": "3.0.0", "versionType": "custom" }, { "lessThan": "3.2", "status": "affected", "version": "3.1.0", "versionType": "custom" }, { "lessThan": "3.3", "status": "affected", "version": "3.2.0", "versionType": "custom" }, { "lessThanOrEqual": "4.2.6", "status": "affected", "version": "4.2.0", "versionType": "custom" }, { "lessThanOrEqual": "4.4.2", "status": "affected", "version": "4.4.0", "versionType": "custom" }, { "lessThan": "4.1", "status": "affected", "version": "4.0.0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-47541", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-11T04:01:12.790570Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-19T21:59:39.212Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T21:09:37.349Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://fortiguard.com/psirt/FG-IR-23-416", "tags": [ "x_transferred" ], "url": "https://fortiguard.com/psirt/FG-IR-23-416" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "FortiSandbox", "vendor": "Fortinet", "versions": [ { "lessThanOrEqual": "4.4.2", "status": "affected", "version": "4.4.0", "versionType": "semver" }, { "lessThanOrEqual": "4.2.6", "status": "affected", "version": "4.2.0", "versionType": "semver" }, { "lessThanOrEqual": "4.0.5", "status": "affected", "version": "4.0.0", "versionType": "semver" }, { "lessThanOrEqual": "3.2.4", "status": "affected", "version": "3.2.0", "versionType": "semver" }, { "lessThanOrEqual": "3.1.5", "status": "affected", "version": "3.1.0", "versionType": "semver" }, { "lessThanOrEqual": "3.0.7", "status": "affected", "version": "3.0.0", "versionType": "semver" }, { "lessThanOrEqual": "2.5.2", "status": "affected", "version": "2.5.0", "versionType": "semver" }, { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "2.4.0", "versionType": "semver" }, { "lessThanOrEqual": "2.3.3", "status": "affected", "version": "2.3.0", "versionType": "semver" }, { "lessThanOrEqual": "2.2.2", "status": "affected", "version": "2.2.0", "versionType": "semver" }, { "lessThanOrEqual": "2.1.3", "status": "affected", "version": "2.1.0", "versionType": "semver" }, { "lessThanOrEqual": "2.0.3", "status": "affected", "version": "2.0.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "value": "An improper limitation of a pathname to a restricted directory (\u0027path traversal\u0027) in Fortinet FortiSandbox version 4.4.0 through 4.4.2 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.0 through 2.4.1 and 2.3.0 through 2.3.3 and 2.2.0 through 2.2.2 and 2.1.0 through 2.1.3 and 2.0.0 through 2.0.3 allows attacker to execute unauthorized code or commands via CLI." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:F/RL:X/RC:C", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "Execute unauthorized code or commands", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-09T14:24:20.501Z", "orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet" }, "references": [ { "name": "https://fortiguard.com/psirt/FG-IR-23-416", "url": "https://fortiguard.com/psirt/FG-IR-23-416" } ], "solutions": [ { "lang": "en", "value": "Please upgrade to FortiSandbox version 4.4.3 or above \nPlease upgrade to FortiSandbox version 4.2.7 or above \n" } ] } }, "cveMetadata": { "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "assignerShortName": "fortinet", "cveId": "CVE-2023-47541", "datePublished": "2024-04-09T14:24:20.501Z", "dateReserved": "2023-11-06T10:35:25.828Z", "dateUpdated": "2024-08-02T21:09:37.349Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-47541\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2024-04-09T15:15:28.020\",\"lastModified\":\"2024-04-10T13:24:22.187\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An improper limitation of a pathname to a restricted directory (\u0027path traversal\u0027) in Fortinet FortiSandbox version 4.4.0 through 4.4.2 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.0 through 2.4.1 and 2.3.0 through 2.3.3 and 2.2.0 through 2.2.2 and 2.1.0 through 2.1.3 and 2.0.0 through 2.0.3 allows attacker to execute unauthorized code or commands via CLI.\"},{\"lang\":\"es\",\"value\":\"Una limitaci\u00f3n inadecuada de un nombre de ruta a un directorio restringido (\\\"path traversal\\\") en Fortinet FortiSandbox versi\u00f3n 4.4.0 a 4.4.2 y 4.2.0 a 4.2.6 y 4.0.0 a 4.0.5 y 3.2.0 a 3.2. 4 y 3.1.0 a 3.1.5 y 3.0.0 a 3.0.7 y 2.5.0 a 2.5.2 y 2.4.0 a 2.4.1 y 2.3.0 a 2.3.3 y 2.2.0 a 2.2.2 y 2.1.0 a 2.1.3 y 2.0.0 a 2.0.3 permiten a un atacante ejecutar c\u00f3digo o comandos no autorizados a trav\u00e9s de CLI.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@fortinet.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@fortinet.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"references\":[{\"url\":\"https://fortiguard.com/psirt/FG-IR-23-416\",\"source\":\"psirt@fortinet.com\"}]}}" } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.