An exposure of sensitive information to an unauthorized actor in Fortinet FortiSandbox version 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.2 through 3.2.4 and 3.1.5 allows attacker to information disclosure via HTTP get requests.
References
History

Fri, 20 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Fortinet
Fortinet fortisandbox
Weaknesses NVD-CWE-noinfo
CPEs cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisandbox:3.1.5:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet fortisandbox

Tue, 10 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Tue, 10 Sep 2024 14:45:00 +0000

Type Values Removed Values Added
Description An exposure of sensitive information to an unauthorized actor in Fortinet FortiSandbox version 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 and 4.0.0 through 4.0.5 and 3.2.2 through 3.2.4 and 3.1.5 allows attacker to information disclosure via HTTP get requests.
Weaknesses CWE-200
References
Metrics cvssV3_1

{'score': 4.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:F/RL:X/RC:X'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2024-09-10T14:37:45.103Z

Updated: 2024-09-10T16:21:56.672Z

Reserved: 2024-04-04T12:52:41.586Z

Link: CVE-2024-31490

cve-icon Vulnrichment

Updated: 2024-09-10T16:21:53.583Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-10T15:15:15.983

Modified: 2024-09-20T19:48:42.507

Link: CVE-2024-31490

cve-icon Redhat

No data.