Filtered by vendor Fortinet Subscriptions
Filtered by product Fortisandbox Subscriptions
Total 27 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-26098 1 Fortinet 1 Fortisandbox 2021-08-11 7.5 High
An instance of small space of random values in the RPC API of FortiSandbox before 4.0.0 may allow an attacker in possession of a few information pieces about the state of the device to possibly predict valid session IDs.
CVE-2021-24010 1 Fortinet 1 Fortisandbox 2021-08-11 6.5 Medium
Improper limitation of a pathname to a restricted directory vulnerabilities in FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated user to obtain unauthorized access to files and data via specifially crafted web requests.
CVE-2020-29011 1 Fortinet 1 Fortisandbox 2021-08-10 8.8 High
Instances of SQL Injection vulnerabilities in the checksum search and MTA-quarantine modules of FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated attacker to execute unauthorized code on the underlying SQL interpreter via specifically crafted HTTP requests.
CVE-2021-26097 1 Fortinet 1 Fortisandbox 2021-08-10 8.8 High
An improper neutralization of special elements used in an OS Command vulnerability in FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6 may allow an authenticated attacker with access to the web GUI to execute unauthorized code or commands via specifically crafted HTTP requests.
CVE-2020-29014 1 Fortinet 1 Fortisandbox 2021-07-12 5.3 Medium
A concurrent execution using shared resource with improper synchronization ('race condition') in the command shell of FortiSandbox before 3.2.2 may allow an authenticated attacker to bring the system into an unresponsive state via specifically orchestrated sequences of commands.
CVE-2018-1356 1 Fortinet 1 Fortisandbox 2019-05-02 N/A
A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiSandbox before 3.0 may allow an attacker to execute unauthorized code or commands via the back_url parameter in the file scan component.
CVE-2015-7360 1 Fortinet 2 Fortisandbox, Fortisandbox Firmware 2018-10-09 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the Web User Interface (WebUI) in Fortinet FortiSandbox before 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) serial parameter to alerts/summary/profile/; the (2) urlForCreatingReport parameter to csearch/report/export/; the (3) id parameter to analysis/detail/download/screenshot; or vectors related to (4) "Fortiview threats by users search filtered by vdom" or (5) "PCAP file download generated by the VM scan feature."