An improper authorization vulnerability [CWE-285] in FortiSOAR version 7.4.0 through 7.4.3, 7.3.0 through 7.3.2, 7.2.0 through 7.2.2, 7.0.0 through 7.0.3 change password endpoint may allow an authenticated attacker to perform a brute force attack on users and administrators password via crafted HTTP requests.
History

Wed, 11 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 11 Sep 2024 10:00:00 +0000

Type Values Removed Values Added
Description An improper authorization vulnerability [CWE-285] in FortiSOAR version 7.4.0 through 7.4.3, 7.3.0 through 7.3.2, 7.2.0 through 7.2.2, 7.0.0 through 7.0.3 change password endpoint may allow an authenticated attacker to perform a brute force attack on users and administrators password via crafted HTTP requests.
First Time appeared Fortinet
Fortinet fortisoar
Weaknesses CWE-307
CPEs cpe:2.3:a:fortinet:fortisoar:7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.2.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.3.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.3.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.3.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.4.0:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.4.1:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.4.2:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortisoar:7.4.3:*:*:*:*:*:*:*
Vendors & Products Fortinet
Fortinet fortisoar
References
Metrics cvssV3_1

{'score': 7.1, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:X/RC:C'}


cve-icon MITRE

Status: PUBLISHED

Assigner: fortinet

Published: 2024-09-11T09:53:46.087Z

Updated: 2024-09-12T03:55:24.954Z

Reserved: 2024-08-27T06:43:07.250Z

Link: CVE-2024-45327

cve-icon Vulnrichment

Updated: 2024-09-11T13:35:35.461Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-09-11T10:15:02.023

Modified: 2024-09-11T16:26:11.920

Link: CVE-2024-45327

cve-icon Redhat

No data.