

ICS: Multiple Schneider Electric Products Vulnerabilities
March 13, 2025
Multiple Cisco Products Vulnerabilities
March 13, 2025
ICS: Multiple Schneider Electric Products Vulnerabilities
March 13, 2025
Multiple Cisco Products Vulnerabilities
March 13, 2025Severity
Medium
Analysis Summary
CVE-2024-33501 CVSS:4.2
Two improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability [CWE-89] in Fortinet FortiAnalyzer version 7.4.0 through 7.4.2 and before 7.2.5, FortiManager version 7.4.0 through 7.4.2 and before 7.2.5 and FortiAnalyzer-BigData version 7.4.0 and before 7.2.7 allows a privileged attacker to execute unauthorized code or commands via specifically crafted CLI requests.
CVE-2024-54026 CVSS:4.3
An improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiSandbox Cloud version 23.4, FortiSandbox at least 4.4.0 through 4.4.6 and 4.2.0 through 4.2.7 and 4.0.0 through 4.0.5 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 allows attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
CVE-2024-32123 CVSS:6.7
Multiple improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiManager, FortiAnalyzer versions 7.4.0 through 7.4.2, 7.2.0 through 7.2.5 and 7.0.0 through 7.0.12 and 6.4.0 through 6.4.14 and 6.2.0 through 6.2.12 and 6.0.0 through 6.0.12 and 5.6.0 through 5.6.11 and 5.4.0 through 5.4.7 and 5.2.0 through 5.2.10 and 5.0.0 through 5.0.12 and 4.3.4 through 4.3.8 allows attacker to execute unauthorized code or commands via crafted CLI requests.
CVE-2024-54018 CVSS:7.2
Multiple improper neutralization of special elements used in an OS Command vulnerabilities [CWE-78] in FortiSandbox before 4.4.5 allows a privileged attacker to execute unauthorized commands via crafted requests.
CVE-2023-37933 CVSS:8.6
An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiADC GUI version 7.4.0, 7.2.0 through 7.2.1 and before 7.1.3 allows an authenticated attacker to perform an XSS attack via crafted HTTP or HTTPs requests.
CVE-2024-52960 CVSS:4.3
A client-side enforcement of server-side security vulnerability [CWE-602] in Fortinet FortiSandbox version 5.0.0, 4.4.0 through 4.4.6 and before 4.2.7 allows an authenticated attacker with at least read-only permission to execute unauthorized commands via crafted requests.
CVE-2024-55590 CVSS:8.8
Multiple improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerabilities [CWE-78] in Fortinet FortiIsolator version 2.4.0 through 2.4.5 allows an authenticated attacker with at least read-only admin permission and CLI access to execute unauthorized code via specifically crafted CLI commands.
CVE-2024-45324 CVSS:7.2
A use of externally-controlled format string vulnerability [CWE-134] in FortiOS version 7.4.0 through 7.4.4, version 7.2.0 through 7.2.9, version 7.0.0 through 7.0.15 and before 6.4.15, FortiProxy version 7.4.0 through 7.4.6, version 7.2.0 through 7.2.12 and before 7.0.19, FortiPAM version 1.4.0 through 1.4.2 and before 1.3.1, FortiSRA version 1.4.0 through 1.4.2 and before 1.3.1 and FortiWeb version 7.4.0 through 7.4.5, version 7.2.0 through 7.2.10 and before 7.0.10 allows a privileged attacker to execute unauthorized code or commands via specially crafted HTTP or HTTPS commands.
CVE-2023-48790 CVSS:7.5
A cross site request forgery vulnerability [CWE-352] in Fortinet FortiNDR version 7.4.0, 7.2.0 through 7.2.1 and 7.1.0 through 7.1.1 and before 7.0.5 may allow a remote unauthenticated attacker to execute unauthorized actions via crafted HTTP GET requests.
CVE-2024-46663 CVSS:6.7
A stack-buffer overflow vulnerability [CWE-121] in Fortinet FortiMail CLI version 7.6.0 through 7.6.1 and before 7.4.3 allows a privileged attacker to execute arbitrary code or commands via specifically crafted CLI commands.
CVE-2024-52961 CVSS:8.8
An improper neutralization of special elements used in an OS Command vulnerability [CWE-78] in Fortinet FortiSandbox version 5.0.0, 4.4.0 through 4.4.7, 4.2.0 through 4.2.7 and before 4.0.5 allows an authenticated attacker with at least read-only permission to execute unauthorized commands via crafted requests.
CVE-2023-40723 CVSS:8.1
An exposure of sensitive information to an unauthorized actor in Fortinet FortiSIEM version 6.7.0 through 6.7.4 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.1 and 6.4.0 through 6.4.2 and 6.3.0 through 6.3.3 and 6.2.0 through 6.2.1 and 6.1.0 through 6.1.2 and 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 allows attacker to execute unauthorized code or commands via api request.
CVE-2023-42784 CVSS:5.6
An improper handling of syntactically invalid structure in Fortinet FortiWeb at least verions 7.4.0 through 7.4.6 and 7.2.0 through 7.2.10 and 7.0.0 through 7.0.10 allows attacker to execute unauthorized code or commands via HTTP/S crafted requests.
CVE-2024-45328 CVSS:7.8
An incorrect authorization vulnerability [CWE-863] in FortiSandbox 4.4.0 through 4.4.6 may allow a low priviledged administrator to execute elevated CLI commands via the GUI console menu.
CVE-2024-55592 CVSS:3.6
An incorrect authorization vulnerability [CWE-863] in FortiSIEM 7.2 all versions, 7.1 all versions, 7.0 all versions, 6.7 all versions, 6.6 all versions, 6.5 all versions, 6.4 all versions, 6.3 all versions, 6.2 all versions, 6.1 all versions, 5.4 all versions, 5.3 all versions, may allow an authenticated attacker to perform unauthorized operations on incidents via crafted HTTP requests.
CVE-2024-55597 CVSS:5.2
A improper limitation of a pathname to a restricted directory ('path traversal') in Fortinet FortiWeb versions 7.0.0 through 7.6.0 allows attacker to execute unauthorized code or commands via crafted requests.
Impact
- Gain Access
- Code Execution
- Buffer Overflow
- Data Manipulation
- Cross-Site Scripting
- Information Disclosure
Indicators of Compromise
CVE
CVE-2024-33501
CVE-2024-54026
CVE-2024-32123
CVE-2024-54018
CVE-2023-37933
CVE-2024-52960
CVE-2024-55590
CVE-2024-45324
CVE-2023-48790
CVE-2024-46663
CVE-2024-52961
CVE-2023-40723
CVE-2023-42784
CVE-2024-45328
CVE-2024-55592
CVE-2024-55597
Affected Vendors
Affected Products
- Fortinet FortiManager - 7.4.0
- Fortinet FortiPAM - 1.4.0 - 1.3.0 - 1.2.0 - 1.1.0 - 1.0.0
- Fortinet FortiManager - 6.4.0
- Fortinet FortiManager - 6.2.0
- Fortinet FortiManager - 6.0.0
- Fortinet FortiManager - 7.2.0
- Fortinet FortiManager - 7.0.0
- Fortinet FortiAnalyzer-BigData 7.4
- Fortinet FortiAnalyzer-BigData 7.2
- Fortinet FortiSandbox - 5.0.0
- Fortinet FortiSandbox - 4.2.0
- Fortinet FortiSandbox - 4.0.0
- Fortinet FortiSandbox - 3.2.0
- Fortinet FortiSandbox - 3.1.0
- Fortinet FortiSandbox - 3.0.0
- Fortinet FortiADC - 7.4.0
- Fortinet FortiADC - 7.2.0
- Fortinet FortiADC - 7.1.0
- Fortinet FortiADC - 7.0.0
- Fortinet FortiADC - 6.2.0
- Fortinet FortiADC - 6.0.0
- Fortinet FortiADC - 5.4.0
- Fortinet FortiADC - 5.3.0
- Fortinet FortiIsolator 2.4.0
- Fortinet FortiIsolator 2.4.5
- Fortinet FortiProxy - 7.6.0 - 7.4.0 - 7.2.0 - 7.0.0
- Fortinet FortiSRA - 1.4.0
- Fortinet FortiNDR - 7.4.0 - 7.2.0 - 7.1.0 - 7.0.0 - 1.5.0
- Fortinet FortiMail - 7.6.0 - 7.4.0 - 7.2.0 - 7.0.0 - 6.4.0
- Fortinet FortiSIEM - 7.2.0 - 7.1.0 - 7.0.0
- Fortinet FortiSIEM - 6.7.0 - 6.6.0 - 6.5.0 - 6.4.0 - 6.3.0 - 6.2.0 - 6.1.0 - 5.4.0 - 5.3.0 - 5.2.5 - 5.2.1 - 5.1.0
- Fortinet FortiWeb - 7.6.0
- Fortinet FortiWeb - 7.4.0
- Fortinet FortiWeb - 7.2.0
- Fortinet FortiWeb - 7.0.0
Remediation
Refer to Fortinet FortiGuard Security Advisory for patch, upgrade, or suggested workaround information.