cve,link,title,description,vendor,products,score,severity,epss,cisa,cisa_published,article,ransomware,exploited,exploited_date,poc,trended,trended_no_1,trended_no_1_date,published,trended_score CVE-2024-27780,https://securityvulnerability.io/vulnerability/CVE-2024-27780,Cross-Site Scripting Vulnerabilities in FortiSIEM by Fortinet,"FortiSIEM by Fortinet has been identified with multiple vulnerabilities that allow for improper neutralization of input during web page generation, commonly referred to as Cross-site Scripting (XSS). These vulnerabilities, present in FortiSIEM versions 7.1, 7.0, and 6.7, could enable authenticated attackers to execute arbitrary scripts in the context of a user's session via specially crafted HTTP requests. This exploitation could lead to data theft, session hijacking, and other malicious actions.",Fortinet,Fortisiem,2.2,LOW,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-02-11T16:09:12.668Z,0 CVE-2024-46667,https://securityvulnerability.io/vulnerability/CVE-2024-46667,Resource Allocation Vulnerability in Fortinet FortiSIEM Software,"A resource allocation vulnerability exists in Fortinet's FortiSIEM software across various versions, exposing the system to potential denial of service attacks. Without sufficient limits or throttling, an attacker may exploit this weakness to consume all available connections, thereby preventing legitimate TLS traffic from being processed. Organizations using affected versions of FortiSIEM should promptly review their configurations and apply necessary mitigations to safeguard their network integrity.",Fortinet,Fortisiem,6.9,MEDIUM,0.0004299999854993075,false,,false,false,false,,false,false,false,,2025-01-14T14:15:00.000Z,0 CVE-2024-23108,https://securityvulnerability.io/vulnerability/CVE-2024-23108,Fortinet FortiSIEM Vulnerability Allows Attackers to Execute Unauthorized Code or Commands via API Requests,"The vulnerability CVE-2024-23108 in Fortinet's FortiSIEM allows for remote, unauthenticated command execution as root. The vulnerability affects multiple versions of FortiSIEM and has a critical CVSS3 score of 10.0. A proof-of-concept (PoC) exploit has been released, and Fortinet users are advised to apply the latest patches and review their system logs for signs of compromise. Exploitation of the vulnerability can lead to remote code execution as root, and it is important for organizations to address this issue promptly. Although it has not been exploited by ransomware groups, the potential impact of this vulnerability is severe.",Fortinet,Fortisiem,9.7,CRITICAL,0.0012400000123307109,false,,true,false,true,2024-02-06T13:30:09.000Z,true,false,false,,2024-02-05T13:26:15.727Z,0 CVE-2024-23109,https://securityvulnerability.io/vulnerability/CVE-2024-23109,Fortinet FortiSIEM Vulnerability Allows Attackers to Execute Unauthorized Code or Commands via API Requests,"A security vulnerability has been identified in Fortinet's FortiSIEM, where improper neutralization of input potentially allows an OS command injection. This flaw affects several versions, ranging from 6.4.x to 7.1.1. An attacker can exploit this vulnerability by sending specially crafted API requests, which can lead to unauthorized execution of commands or code. It emphasizes the need for timely updates and robust security practices to mitigate potential exploitation. Reference: [FortiGuard PSIRT](https://fortiguard.com/psirt/FG-IR-23-130).",Fortinet,FortiSIEM,9.8,CRITICAL,0.0012400000123307109,false,,true,false,false,,,false,false,,2024-02-05T13:26:02.611Z,0 CVE-2023-45585,https://securityvulnerability.io/vulnerability/CVE-2023-45585,Sensitive Information Exposure in FortiSIEM by Fortinet,"A vulnerability in FortiSIEM allows an authenticated user to potentially access sensitive encrypted ElasticSearch passwords through debug log files. When FortiSIEM is set up with ElasticSearch for event storage, certain versions may inadvertently log sensitive information. This makes the data visible to anyone who has access to those files, posing a significant risk to the security of stored information.",Fortinet,Fortisiem,2.1,LOW,0.0004299999854993075,false,,false,false,false,,,false,false,,2023-11-14T18:15:00.000Z,0 CVE-2023-36553,https://securityvulnerability.io/vulnerability/CVE-2023-36553,OS Command Injection Vulnerability in Fortinet FortiSIEM,"An OS command injection vulnerability exists in Fortinet FortiSIEM, affecting multiple versions, which allows attackers to execute unauthorized commands or code through specially crafted API requests. This could lead to potential security breaches, allowing attackers to manipulate system behavior or access sensitive information. It is essential to apply the latest updates and patches to safeguard against such vulnerabilities.",Fortinet,Fortisiem,9.3,CRITICAL,0.0012600000482052565,false,,true,false,false,,,false,false,,2023-11-14T18:15:00.000Z,0 CVE-2023-41676,https://securityvulnerability.io/vulnerability/CVE-2023-41676,Information Exposure Vulnerability in FortiSIEM by Fortinet,"An information exposure vulnerability in FortiSIEM allows unauthorized actors to access sensitive data. Specifically, through compromised Windows agent logs, attackers can extract the Windows agent password. This issue affects FortiSIEM versions up to 7.0.0 and all versions before 6.7.5, necessitating immediate attention from users to mitigate potential security risks.",Fortinet,Fortisiem,4.2,MEDIUM,0.0006399999838322401,false,,false,false,false,,,false,false,,2023-11-14T18:15:00.000Z,0 CVE-2023-34992,https://securityvulnerability.io/vulnerability/CVE-2023-34992,Fortinet FortiSIEM Vulnerability Allows Attackers to Execute Unauthorized Code or Commands via Crafted API Requests,"An OS command injection vulnerability exists in Fortinet FortiSIEM versions that allows attackers to exploit improper neutralization of special elements in crafted API requests. This vulnerability enables the execution of unauthorized code or commands on the affected systems, potentially leading to significant security risks. Organizations using affected versions are advised to review their configurations and apply the necessary patches as outlined in Fortinet's security advisory.",Fortinet,FortiSIEM,9.8,CRITICAL,0.0012600000482052565,false,,true,false,true,2024-02-09T16:02:41.000Z,,false,false,,2023-10-10T17:15:00.000Z,0 CVE-2023-36551,https://securityvulnerability.io/vulnerability/CVE-2023-36551,Information Disclosure Vulnerability in Fortinet FortiSIEM Product,"An information exposure vulnerability exists in Fortinet's FortiSIEM product versions 6.7.0 to 6.7.5, which could allow unauthorized access to sensitive information. This issue arises when the product improperly handles crafted HTTP requests, leading to the potential disclosure of confidential data. Organizations using vulnerable versions are urged to assess and mitigate this risk to protect their sensitive information.",Fortinet,Fortisiem,4.2,MEDIUM,0.000859999970998615,false,,false,false,false,,,false,false,,2023-09-13T13:15:00.000Z,0 CVE-2023-26204,https://securityvulnerability.io/vulnerability/CVE-2023-26204,Plaintext Password Storage Vulnerability in FortiSIEM by Fortinet,"A vulnerability in FortiSIEM allows for plaintext storage of passwords, enabling an attacker with access to the user database to impersonate any administrator user through the device's graphical user interface. This flaw affects all versions from 5.3 up to 6.7, posing a significant risk of unauthorized access to critical administrative functions.",Fortinet,Fortisiem,3.6,LOW,0.0020099999383091927,false,,false,false,false,,,false,false,,2023-06-13T09:15:00.000Z,0 CVE-2022-43949,https://securityvulnerability.io/vulnerability/CVE-2022-43949,Use of Risky Cryptographic Algorithm in Fortinet FortiSIEM Software,"A vulnerability in Fortinet's FortiSIEM software arises from the use of a flawed cryptographic algorithm. This issue allows attackers, without authentication, to exploit GUI endpoints through brute force attacks. The problem is exacerbated by the reliance on outdated hashing methods, exposing the system to potential unauthorized access. Users are urged to update to version 6.7.1 or later to mitigate this risk.",Fortinet,Fortisiem,5.9,MEDIUM,0.0015399999683722854,false,,false,false,false,,,false,false,,2023-06-13T08:41:43.255Z,0 CVE-2022-42478,https://securityvulnerability.io/vulnerability/CVE-2022-42478,Improper Authentication Control in FortiSIEM by Fortinet,"An improper restriction of excessive authentication attempts in FortiSIEM versions prior to 7.0.0 could allow non-privileged users to launch brute force attacks on multiple endpoints. This vulnerability highlights potential security flaws in user authentication mechanisms, making it critical for organizations relying on FortiSIEM to update to the latest versions and implement additional security measures to protect sensitive endpoints.",Fortinet,Fortisiem,8.1,HIGH,0.0007699999841861427,false,,false,false,false,,,false,false,,2023-06-13T08:41:42.765Z,0 CVE-2022-26119,https://securityvulnerability.io/vulnerability/CVE-2022-26119,Improper Authentication in Fortinet FortiSIEM Affects Glassfish Server,"An improper authentication vulnerability in Fortinet's FortiSIEM prior to version 6.5.0 allows local attackers with CLI access to interact directly with the Glassfish server using a hardcoded password. This flaw opens avenues for unauthorized operations within the network, potentially leading to further exploitation if not promptly addressed.",Fortinet,Fortinet Fortisiem,7.8,HIGH,0.0004199999966658652,false,,false,false,false,,,false,false,,2022-11-02T00:00:00.000Z,0 CVE-2019-17653,https://securityvulnerability.io/vulnerability/CVE-2019-17653,Cross-Site Request Forgery Vulnerability in Fortinet FortiSIEM,"A Cross-Site Request Forgery (CSRF) vulnerability exists in the user interface of Fortinet's FortiSIEM 5.2.5. This security flaw enables a remote, unauthenticated attacker to execute arbitrary actions on behalf of authenticated users. By enticing a victim to click on a malicious link, attackers can exploit active user sessions, creating potential risks for data manipulation and unauthorized access.",Fortinet,Fortinet Fortisiem,8.8,HIGH,0.0008299999753944576,false,,false,false,false,,,false,false,,2020-03-12T22:07:43.000Z,0 CVE-2019-17651,https://securityvulnerability.io/vulnerability/CVE-2019-17651,Stored Cross Site Scripting Vulnerability in FortiSIEM by Fortinet,"An improper neutralization of input vulnerability exists in FortiSIEM that affects the description and title parameters in the Device Maintenance Schedule. This flaw can be exploited by a remote, authenticated attacker to execute a Stored Cross-Site Scripting (XSS) attack. By injecting malicious JavaScript into the description field, the attacker can execute arbitrary scripts within the context of a user’s session, potentially leading to unauthorized actions or data exposure.",Fortinet,Fortinet Fortisiem,5.4,MEDIUM,0.0006600000197067857,false,,false,false,false,,,false,false,,2020-01-28T00:44:30.000Z,0 CVE-2019-16153,https://securityvulnerability.io/vulnerability/CVE-2019-16153,Hard-Coded Password Vulnerability in Fortinet FortiSIEM Database Component,"A hard-coded password vulnerability exists in the Fortinet FortiSIEM database component, specifically in versions 5.2.5 and earlier. This flaw allows unauthorized access to the device's database through the exploitation of static credentials, enabling potential attackers to bypass security measures and gain access to sensitive information.",Fortinet,Fortinet Fortisiem,9.8,CRITICAL,0.002219999907538295,false,,false,false,false,,,false,false,,2020-01-23T16:39:59.000Z,0 CVE-2019-6700,https://securityvulnerability.io/vulnerability/CVE-2019-6700,Information Exposure Vulnerability in FortiSIEM by Fortinet,"An information exposure vulnerability exists in FortiSIEM that could allow an authenticated attacker to access sensitive data, specifically the external authentication password, through the HTML source code of the external authentication profile form. This could lead to unauthorized access and potential compromise of the authenticated sessions.",Fortinet,Fortinet Fortisiem,6.5,MEDIUM,0.0006500000017695129,false,,false,false,false,,,false,false,,2020-01-07T18:19:04.000Z,0 CVE-2018-13378,https://securityvulnerability.io/vulnerability/CVE-2018-13378,Information Disclosure Vulnerability in Fortinet FortiSIEM Affected by LDAP Password Exposure,"An information disclosure vulnerability exists in Fortinet's FortiSIEM 5.2.0 and earlier versions. This flaw allows unauthorized access to the plaintext password of the LDAP server through the HTML source code, potentially exposing sensitive authentication credentials. Organizations using these versions are urged to assess their security posture and apply necessary mitigations.",Fortinet,Fortinet Fortisiem,7.2,HIGH,0.0009399999980814755,false,,false,false,false,,,false,false,,2019-04-17T14:41:29.000Z,0