cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-23108,https://securityvulnerability.io/vulnerability/CVE-2024-23108,Fortinet FortiSIEM Vulnerability Allows Attackers to Execute Unauthorized Code or Commands via API Requests,"The vulnerability CVE-2024-23108 in Fortinet's FortiSIEM allows for remote, unauthenticated command execution as root. The vulnerability affects multiple versions of FortiSIEM and has a critical CVSS3 score of 10.0. A proof-of-concept (PoC) exploit has been released, and Fortinet users are advised to apply the latest patches and review their system logs for signs of compromise. Exploitation of the vulnerability can lead to remote code execution as root, and it is important for organizations to address this issue promptly. Although it has not been exploited by ransomware groups, the potential impact of this vulnerability is severe.",Fortinet,Fortisiem,9.7,CRITICAL,0.0007699999841861427,false,true,false,true,true,false,false,2024-02-05T13:26:15.727Z,0 CVE-2024-23109,https://securityvulnerability.io/vulnerability/CVE-2024-23109,Fortinet FortiSIEM Vulnerability Allows Attackers to Execute Unauthorized Code or Commands via API Requests,"A security vulnerability has been identified in Fortinet's FortiSIEM, where improper neutralization of input potentially allows an OS command injection. This flaw affects several versions, ranging from 6.4.x to 7.1.1. An attacker can exploit this vulnerability by sending specially crafted API requests, which can lead to unauthorized execution of commands or code. It emphasizes the need for timely updates and robust security practices to mitigate potential exploitation. Reference: [FortiGuard PSIRT](https://fortiguard.com/psirt/FG-IR-23-130).",Fortinet,FortiSIEM,9.8,CRITICAL,0.0007699999841861427,false,true,false,false,,false,false,2024-02-05T13:26:02.611Z,0 CVE-2023-45585,https://securityvulnerability.io/vulnerability/CVE-2023-45585,,"An insertion of sensitive information into log file vulnerability [CWE-532] in FortiSIEM version 7.0.0, version 6.7.6 and below, version 6.6.3 and below, version 6.5.1 and below, version 6.4.2 and below, version 6.3.3 and below, version 6.2.1 and below, version 6.1.2 and below, version 5.4.0, version 5.3.3 and below may allow an authenticated user to view an encrypted ElasticSearch password via debug log files generated when FortiSIEM is configured with ElasticSearch Event Storage.",Fortinet,Fortisiem,2.1,LOW,0.0004299999854993075,false,false,false,false,,false,false,2023-11-14T18:15:00.000Z,0 CVE-2023-36553,https://securityvulnerability.io/vulnerability/CVE-2023-36553,OS Command Injection Vulnerability in Fortinet FortiSIEM,"An OS command injection vulnerability exists in Fortinet FortiSIEM, affecting multiple versions, which allows attackers to execute unauthorized commands or code through specially crafted API requests. This could lead to potential security breaches, allowing attackers to manipulate system behavior or access sensitive information. It is essential to apply the latest updates and patches to safeguard against such vulnerabilities.",Fortinet,Fortisiem,9.3,CRITICAL,0.0012600000482052565,false,true,false,false,,false,false,2023-11-14T18:15:00.000Z,0 CVE-2023-41676,https://securityvulnerability.io/vulnerability/CVE-2023-41676,,An exposure of sensitive information to an unauthorized actor [CWE-200] in FortiSIEM version 7.0.0 and before 6.7.5 may allow an attacker with access to windows agent logs to obtain the windows agent password via searching through the logs.,Fortinet,Fortisiem,4.2,MEDIUM,0.0006399999838322401,false,false,false,false,,false,false,2023-11-14T18:15:00.000Z,0 CVE-2023-34992,https://securityvulnerability.io/vulnerability/CVE-2023-34992,Fortinet FortiSIEM Vulnerability Allows Attackers to Execute Unauthorized Code or Commands via Crafted API Requests,"An OS command injection vulnerability exists in Fortinet FortiSIEM versions that allows attackers to exploit improper neutralization of special elements in crafted API requests. This vulnerability enables the execution of unauthorized code or commands on the affected systems, potentially leading to significant security risks. Organizations using affected versions are advised to review their configurations and apply the necessary patches as outlined in Fortinet's security advisory.",Fortinet,FortiSIEM,9.8,CRITICAL,0.0012600000482052565,false,true,false,true,,false,false,2023-10-10T17:15:00.000Z,0 CVE-2023-36551,https://securityvulnerability.io/vulnerability/CVE-2023-36551,,A exposure of sensitive information to an unauthorized actor in Fortinet FortiSIEM version 6.7.0 through 6.7.5 allows attacker to information disclosure via a crafted http request.,Fortinet,Fortisiem,4.2,MEDIUM,0.000859999970998615,false,false,false,false,,false,false,2023-09-13T13:15:00.000Z,0 CVE-2023-26204,https://securityvulnerability.io/vulnerability/CVE-2023-26204,,"A plaintext storage of a password vulnerability [CWE-256] in FortiSIEM 6.7 all versions, 6.6 all versions, 6.5 all versions, 6.4 all versions, 6.3 all versions, 6.2 all versions, 6.1 all versions, 5.4 all versions, 5.3 all versions may allow an attacker able to access user DB content to impersonate any admin user on the device GUI.",Fortinet,Fortisiem,3.6,LOW,0.0020099999383091927,false,false,false,false,,false,false,2023-06-13T09:15:00.000Z,0 CVE-2022-43949,https://securityvulnerability.io/vulnerability/CVE-2022-43949,,A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods.,Fortinet,Fortisiem,5.9,MEDIUM,0.0015399999683722854,false,false,false,false,,false,false,2023-06-13T08:41:43.255Z,0 CVE-2022-42478,https://securityvulnerability.io/vulnerability/CVE-2022-42478,Improper Authentication Control in FortiSIEM by Fortinet,"An improper restriction of excessive authentication attempts in FortiSIEM versions prior to 7.0.0 could allow non-privileged users to launch brute force attacks on multiple endpoints. This vulnerability highlights potential security flaws in user authentication mechanisms, making it critical for organizations relying on FortiSIEM to update to the latest versions and implement additional security measures to protect sensitive endpoints.",Fortinet,Fortisiem,8.1,HIGH,0.0007699999841861427,false,false,false,false,,false,false,2023-06-13T08:41:42.765Z,0 CVE-2022-26119,https://securityvulnerability.io/vulnerability/CVE-2022-26119,,A improper authentication vulnerability in Fortinet FortiSIEM before 6.5.0 allows a local attacker with CLI access to perform operations on the Glassfish server directly via a hardcoded password.,Fortinet,Fortinet Fortisiem,7.8,HIGH,0.0004199999966658652,false,false,false,false,,false,false,2022-11-02T00:00:00.000Z,0 CVE-2019-17653,https://securityvulnerability.io/vulnerability/CVE-2019-17653,,"A Cross-Site Request Forgery (CSRF) vulnerability in the user interface of Fortinet FortiSIEM 5.2.5 could allow a remote, unauthenticated attacker to perform arbitrary actions using an authenticated user's session by persuading the victim to follow a malicious link.",Fortinet,Fortinet Fortisiem,8.8,HIGH,0.0008299999753944576,false,false,false,false,,false,false,2020-03-12T22:07:43.000Z,0 CVE-2019-17651,https://securityvulnerability.io/vulnerability/CVE-2019-17651,,An Improper Neutralization of Input vulnerability in the description and title parameters of a Device Maintenance Schedule in FortiSIEM version 5.2.5 and below may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious JavaScript code into the description field of a Device Maintenance schedule.,Fortinet,Fortinet Fortisiem,5.4,MEDIUM,0.0006600000197067857,false,false,false,false,,false,false,2020-01-28T00:44:30.000Z,0 CVE-2019-16153,https://securityvulnerability.io/vulnerability/CVE-2019-16153,,A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials.,Fortinet,Fortinet Fortisiem,9.8,CRITICAL,0.002219999907538295,false,false,false,false,,false,false,2020-01-23T16:39:59.000Z,0 CVE-2019-6700,https://securityvulnerability.io/vulnerability/CVE-2019-6700,,An information exposure vulnerability in the external authentication profile form of FortiSIEM 5.2.2 and earlier may allow an authenticated attacker to retrieve the external authentication password via the HTML source code.,Fortinet,Fortinet Fortisiem,6.5,MEDIUM,0.0006500000017695129,false,false,false,false,,false,false,2020-01-07T18:19:04.000Z,0 CVE-2018-13378,https://securityvulnerability.io/vulnerability/CVE-2018-13378,,An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the LDAP server plaintext password via the HTML source code.,Fortinet,Fortinet Fortisiem,7.2,HIGH,0.0009399999980814755,false,false,false,false,,false,false,2019-04-17T14:41:29.000Z,0