Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-26014 (GCVE-0-2024-26014)
Vulnerability from cvelistv5 – Published: – Updated: 2025-04-18 08:07Not used
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2025-04-18T08:07:28.402Z",
"orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"shortName": "fortinet"
},
"rejectedReasons": [
{
"lang": "en",
"value": "Not used"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"assignerShortName": "fortinet",
"cveId": "CVE-2024-26014",
"dateRejected": "2025-04-18T08:07:28.402Z",
"dateReserved": "2024-02-14T09:18:43.246Z",
"dateUpdated": "2025-04-18T08:07:28.402Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2024-26014\",\"sourceIdentifier\":\"psirt@fortinet.com\",\"published\":\"2025-04-18T08:15:12.803\",\"lastModified\":\"2025-04-18T08:15:12.803\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: Not used\"}],\"metrics\":{},\"references\":[]}}"
}
}
GHSA-G6CQ-6VG4-4HH5
Vulnerability from github – Published: 2025-04-18 15:31 – Updated: 2025-04-18 15:31Rejected reason: Not used
{
"affected": [],
"aliases": [
"CVE-2024-26014"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-04-18T08:15:12Z",
"severity": null
},
"details": "Rejected reason: Not used",
"id": "GHSA-g6cq-6vg4-4hh5",
"modified": "2025-04-18T15:31:38Z",
"published": "2025-04-18T15:31:38Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-26014"
}
],
"schema_version": "1.4.0",
"severity": []
}
CERTFR-2024-AVI-0287
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Fortinet. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Fortinet | N/A | FortiClientMac 7.0 versions antérieures à 7.0.11 | ||
| Fortinet | N/A | FortiClientLinux 7.0 versions antérieures à 7.0.11 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.1 toutes versions | ||
| Fortinet | FortiManager | FortiManager 7.2 versions antérieures à 7.2.5 | ||
| Fortinet | FortiSandbox | FortiSandbox 3.1 toutes versions | ||
| Fortinet | FortiManager | FortiManager 7.0 versions antérieures à 7.0.11 | ||
| Fortinet | FortiProxy | FortiProxy 7.2 versions antérieures à 7.2.8 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.2 toutes versions | ||
| Fortinet | FortiOS | FortiOS 7.2 versions antérieures à 7.2.8 | ||
| Fortinet | FortiProxy | FortiProxy 7.4 versions antérieures à 7.4.2 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.4 toutes versions | ||
| Fortinet | FortiOS | FortiOS 6.4 toutes versions | ||
| Fortinet | FortiProxy | FortiProxy 1.1 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 3.2 toutes versions | ||
| Fortinet | N/A | FortiClientLinux 7.2 versions antérieures à 7.2.1 | ||
| Fortinet | FortiOS | FortiOS 7.4 versions antérieures à 7.4.2 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.3 toutes versions | ||
| Fortinet | FortiProxy | FortiProxy 1.2 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 4.4 versions antérieures à 4.4.5 | ||
| Fortinet | FortiProxy | FortiProxy 2.0 toutes versions | ||
| Fortinet | N/A | FortiClientMac 7.2 versions antérieures à 7.2.4 | ||
| Fortinet | FortiOS | FortiOS 6.2 versions antérieures à 6.2.16 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.5 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 4.0 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 2.0 toutes versions | ||
| Fortinet | FortiProxy | FortiProxy 1.0 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 4.2 versions antérieures à 4.2.7 | ||
| Fortinet | FortiProxy | FortiProxy 7.0 versions antérieures à 7.0.14 | ||
| Fortinet | FortiOS | FortiOS 6.0 toutes versions | ||
| Fortinet | FortiManager | FortiManager 7.4 versions antérieures à 7.4.2 | ||
| Fortinet | FortiNAC | FortiNAC-F 7.2 versions antérieures à 7.2.5 | ||
| Fortinet | FortiSandbox | FortiSandbox 3.0 toutes versions | ||
| Fortinet | FortiOS | FortiOS 7.0 toutes versions |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "FortiClientMac 7.0 versions ant\u00e9rieures \u00e0 7.0.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiClientLinux 7.0 versions ant\u00e9rieures \u00e0 7.0.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.1 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiManager 7.2 versions ant\u00e9rieures \u00e0 7.2.5",
"product": {
"name": "FortiManager",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 3.1 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiManager 7.0 versions ant\u00e9rieures \u00e0 7.0.11",
"product": {
"name": "FortiManager",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 7.2 versions ant\u00e9rieures \u00e0 7.2.8",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.2 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 7.2 versions ant\u00e9rieures \u00e0 7.2.8",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 7.4 versions ant\u00e9rieures \u00e0 7.4.2",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.4 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 6.4 toutes versions",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 1.1 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 3.2 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiClientLinux 7.2 versions ant\u00e9rieures \u00e0 7.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 7.4 versions ant\u00e9rieures \u00e0 7.4.2",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.3 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 1.2 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 4.4 versions ant\u00e9rieures \u00e0 4.4.5",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 2.0 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiClientMac 7.2 versions ant\u00e9rieures \u00e0 7.2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 6.2 versions ant\u00e9rieures \u00e0 6.2.16",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.5 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 4.0 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.0 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 1.0 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 4.2 versions ant\u00e9rieures \u00e0 4.2.7",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 7.0 versions ant\u00e9rieures \u00e0 7.0.14",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 6.0 toutes versions",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiManager 7.4 versions ant\u00e9rieures \u00e0 7.4.2",
"product": {
"name": "FortiManager",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiNAC-F 7.2 versions ant\u00e9rieures \u00e0 7.2.5",
"product": {
"name": "FortiNAC",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 3.0 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 7.0 toutes versions",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21756"
},
{
"name": "CVE-2023-47540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47540"
},
{
"name": "CVE-2023-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45590"
},
{
"name": "CVE-2023-48785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48785"
},
{
"name": "CVE-2023-48784",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48784"
},
{
"name": "CVE-2023-47542",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47542"
},
{
"name": "CVE-2024-31492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31492"
},
{
"name": "CVE-2024-23671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23671"
},
{
"name": "CVE-2023-47541",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47541"
},
{
"name": "CVE-2024-26014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26014"
},
{
"name": "CVE-2024-23662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23662"
},
{
"name": "CVE-2024-31487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31487"
},
{
"name": "CVE-2023-45588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45588"
},
{
"name": "CVE-2023-41677",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41677"
},
{
"name": "CVE-2024-21755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21755"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0287",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Fortinet\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire,\u00a0une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Fortinet",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-24-060 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-24-060"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-24-009 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-24-009"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-419 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-419"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-454 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-454"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-224 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-224"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-345 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-345"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-416 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-416"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-411 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-411"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-288 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-288"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-413 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-413"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-087 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-087"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-489 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-489"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-493 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-493"
}
]
}
CERTFR-2024-AVI-0287
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été découvertes dans les produits Fortinet. Elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Fortinet | N/A | FortiClientMac 7.0 versions antérieures à 7.0.11 | ||
| Fortinet | N/A | FortiClientLinux 7.0 versions antérieures à 7.0.11 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.1 toutes versions | ||
| Fortinet | FortiManager | FortiManager 7.2 versions antérieures à 7.2.5 | ||
| Fortinet | FortiSandbox | FortiSandbox 3.1 toutes versions | ||
| Fortinet | FortiManager | FortiManager 7.0 versions antérieures à 7.0.11 | ||
| Fortinet | FortiProxy | FortiProxy 7.2 versions antérieures à 7.2.8 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.2 toutes versions | ||
| Fortinet | FortiOS | FortiOS 7.2 versions antérieures à 7.2.8 | ||
| Fortinet | FortiProxy | FortiProxy 7.4 versions antérieures à 7.4.2 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.4 toutes versions | ||
| Fortinet | FortiOS | FortiOS 6.4 toutes versions | ||
| Fortinet | FortiProxy | FortiProxy 1.1 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 3.2 toutes versions | ||
| Fortinet | N/A | FortiClientLinux 7.2 versions antérieures à 7.2.1 | ||
| Fortinet | FortiOS | FortiOS 7.4 versions antérieures à 7.4.2 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.3 toutes versions | ||
| Fortinet | FortiProxy | FortiProxy 1.2 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 4.4 versions antérieures à 4.4.5 | ||
| Fortinet | FortiProxy | FortiProxy 2.0 toutes versions | ||
| Fortinet | N/A | FortiClientMac 7.2 versions antérieures à 7.2.4 | ||
| Fortinet | FortiOS | FortiOS 6.2 versions antérieures à 6.2.16 | ||
| Fortinet | FortiSandbox | FortiSandbox 2.5 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 4.0 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 2.0 toutes versions | ||
| Fortinet | FortiProxy | FortiProxy 1.0 toutes versions | ||
| Fortinet | FortiSandbox | FortiSandbox 4.2 versions antérieures à 4.2.7 | ||
| Fortinet | FortiProxy | FortiProxy 7.0 versions antérieures à 7.0.14 | ||
| Fortinet | FortiOS | FortiOS 6.0 toutes versions | ||
| Fortinet | FortiManager | FortiManager 7.4 versions antérieures à 7.4.2 | ||
| Fortinet | FortiNAC | FortiNAC-F 7.2 versions antérieures à 7.2.5 | ||
| Fortinet | FortiSandbox | FortiSandbox 3.0 toutes versions | ||
| Fortinet | FortiOS | FortiOS 7.0 toutes versions |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "FortiClientMac 7.0 versions ant\u00e9rieures \u00e0 7.0.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiClientLinux 7.0 versions ant\u00e9rieures \u00e0 7.0.11",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.1 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiManager 7.2 versions ant\u00e9rieures \u00e0 7.2.5",
"product": {
"name": "FortiManager",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 3.1 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiManager 7.0 versions ant\u00e9rieures \u00e0 7.0.11",
"product": {
"name": "FortiManager",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 7.2 versions ant\u00e9rieures \u00e0 7.2.8",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.2 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 7.2 versions ant\u00e9rieures \u00e0 7.2.8",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 7.4 versions ant\u00e9rieures \u00e0 7.4.2",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.4 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 6.4 toutes versions",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 1.1 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 3.2 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiClientLinux 7.2 versions ant\u00e9rieures \u00e0 7.2.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 7.4 versions ant\u00e9rieures \u00e0 7.4.2",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.3 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 1.2 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 4.4 versions ant\u00e9rieures \u00e0 4.4.5",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 2.0 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiClientMac 7.2 versions ant\u00e9rieures \u00e0 7.2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 6.2 versions ant\u00e9rieures \u00e0 6.2.16",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.5 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 4.0 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 2.0 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 1.0 toutes versions",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 4.2 versions ant\u00e9rieures \u00e0 4.2.7",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiProxy 7.0 versions ant\u00e9rieures \u00e0 7.0.14",
"product": {
"name": "FortiProxy",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 6.0 toutes versions",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiManager 7.4 versions ant\u00e9rieures \u00e0 7.4.2",
"product": {
"name": "FortiManager",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiNAC-F 7.2 versions ant\u00e9rieures \u00e0 7.2.5",
"product": {
"name": "FortiNAC",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiSandbox 3.0 toutes versions",
"product": {
"name": "FortiSandbox",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiOS 7.0 toutes versions",
"product": {
"name": "FortiOS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2024-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21756"
},
{
"name": "CVE-2023-47540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47540"
},
{
"name": "CVE-2023-45590",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45590"
},
{
"name": "CVE-2023-48785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48785"
},
{
"name": "CVE-2023-48784",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48784"
},
{
"name": "CVE-2023-47542",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47542"
},
{
"name": "CVE-2024-31492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31492"
},
{
"name": "CVE-2024-23671",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23671"
},
{
"name": "CVE-2023-47541",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47541"
},
{
"name": "CVE-2024-26014",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26014"
},
{
"name": "CVE-2024-23662",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23662"
},
{
"name": "CVE-2024-31487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31487"
},
{
"name": "CVE-2023-45588",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45588"
},
{
"name": "CVE-2023-41677",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-41677"
},
{
"name": "CVE-2024-21755",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21755"
}
],
"links": [],
"reference": "CERTFR-2024-AVI-0287",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2024-04-10T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Fortinet\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire,\u00a0une atteinte \u00e0\nl\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Fortinet",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-24-060 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-24-060"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-24-009 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-24-009"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-419 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-419"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-454 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-454"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-224 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-224"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-345 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-345"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-416 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-416"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-411 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-411"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-288 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-288"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-413 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-413"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-087 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-087"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-489 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-489"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-23-493 du 09 avril 2024",
"url": "https://www.fortiguard.com/psirt/FG-IR-23-493"
}
]
}
WID-SEC-W-2024-0821
Vulnerability from csaf_certbund - Published: 2024-04-09 22:00 - Updated: 2024-04-09 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "FortiMail ist eine Aplliance zum Schutz gegen die von E-Mails \u00fcbertragenen Bedrohungen.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Fortinet FortiMail ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- MacOS X\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2024-0821 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0821.json"
},
{
"category": "self",
"summary": "WID-SEC-2024-0821 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0821"
},
{
"category": "external",
"summary": "FortiGuard Security Advisory vom 2024-04-09",
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-24-009"
}
],
"source_lang": "en-US",
"title": "Fortinet FortiMail: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2024-04-09T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T18:07:26.403+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2024-0821",
"initial_release_date": "2024-04-09T22:00:00.000+00:00",
"revision_history": [
{
"date": "2024-04-09T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Fortinet FortiMail",
"product": {
"name": "Fortinet FortiMail",
"product_id": "T022518",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:fortimail:-"
}
}
}
],
"category": "vendor",
"name": "Fortinet"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-26014",
"notes": [
{
"category": "description",
"text": "Es existiert eine Schwachstelle in Fortinet FortiMail. Diese sind auf einen Fehler in der Interpretierung im SMTP-Protokoll zur\u00fcckzuf\u00fchren und erm\u00f6glichen einen SMTP Smuggling-Angriff. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um Sicherheitsvorkehrungen zu umgehen."
}
],
"product_status": {
"known_affected": [
"T022518"
]
},
"release_date": "2024-04-09T22:00:00.000+00:00",
"title": "CVE-2024-26014"
}
]
}
FKIE_CVE-2024-26014
Vulnerability from fkie_nvd - Published: 2025-04-18 08:15 - Updated: 2025-04-18 08:15| URL | Tags |
|---|
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: Not used"
}
],
"id": "CVE-2024-26014",
"lastModified": "2025-04-18T08:15:12.803",
"metrics": {},
"published": "2025-04-18T08:15:12.803",
"references": [],
"sourceIdentifier": "psirt@fortinet.com",
"vulnStatus": "Rejected"
}
GSD-2024-26014
Vulnerability from gsd - Updated: 2024-02-15 06:02{
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2024-26014"
],
"id": "GSD-2024-26014",
"modified": "2024-02-15T06:02:25.105567Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2024-26014",
"STATE": "RESERVED"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.