Search criteria
4 vulnerabilities found for fortiddos-cm by fortinet
VAR-202503-4051
Vulnerability from variot - Updated: 2025-08-01 23:21An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.4.2 and below, FortiDDoS-CM version 5.3.0, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, FortiVoice version 6.0.6 and below, FortiRecorder version 6.0.3 and below and FortiMail version 6.4.1 and below, version 6.2.4 and below, version 6.0.9 and below may allow a remote, unauthenticated attacker to obtain potentially sensitive software-version information by reading a JavaScript file. FortiMail , FortiDDoS , FortiVoice Unspecified vulnerabilities exist in multiple Fortinet products.Information may be obtained
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-202503-4051",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "fortiddos-cm",
"scope": "eq",
"trust": 1.0,
"vendor": "fortinet",
"version": "5.1.0"
},
{
"model": "fortiddos",
"scope": "gte",
"trust": 1.0,
"vendor": "fortinet",
"version": "4.4.0"
},
{
"model": "fortivoice",
"scope": "lt",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.0.7"
},
{
"model": "fortiddos-cm",
"scope": "eq",
"trust": 1.0,
"vendor": "fortinet",
"version": "5.2.0"
},
{
"model": "fortimail",
"scope": "lt",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.4.2"
},
{
"model": "fortiddos-cm",
"scope": "eq",
"trust": 1.0,
"vendor": "fortinet",
"version": "5.3.0"
},
{
"model": "fortivoice",
"scope": "gte",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.0.0"
},
{
"model": "fortirecorder",
"scope": "lt",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.0.4"
},
{
"model": "fortimail",
"scope": "gte",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.2.0"
},
{
"model": "fortimail",
"scope": "lt",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.0.10"
},
{
"model": "fortimail",
"scope": "gte",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.0.0"
},
{
"model": "fortiddos",
"scope": "lt",
"trust": 1.0,
"vendor": "fortinet",
"version": "5.4.3"
},
{
"model": "fortiddos-cm",
"scope": "eq",
"trust": 1.0,
"vendor": "fortinet",
"version": "4.7.0"
},
{
"model": "fortimail",
"scope": "lt",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.2.5"
},
{
"model": "fortiddos-cm",
"scope": "eq",
"trust": 1.0,
"vendor": "fortinet",
"version": "5.0.0"
},
{
"model": "fortirecorder",
"scope": "gte",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.0.0"
},
{
"model": "fortimail",
"scope": "gte",
"trust": 1.0,
"vendor": "fortinet",
"version": "6.4.0"
},
{
"model": "fortirecorder",
"scope": null,
"trust": 0.8,
"vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8",
"version": null
},
{
"model": "fortivoice",
"scope": null,
"trust": 0.8,
"vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8",
"version": null
},
{
"model": "fortiddos",
"scope": null,
"trust": 0.8,
"vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8",
"version": null
},
{
"model": "fortimail",
"scope": null,
"trust": 0.8,
"vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8",
"version": null
},
{
"model": "fortiddos-cm",
"scope": null,
"trust": 0.8,
"vendor": "\u30d5\u30a9\u30fc\u30c6\u30a3\u30cd\u30c3\u30c8",
"version": null
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"cve": "CVE-2021-24008",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "psirt@fortinet.com",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"exploitabilityScore": 3.9,
"id": "CVE-2021-24008",
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "OTHER",
"availabilityImpact": "None",
"baseScore": 5.3,
"baseSeverity": "Medium",
"confidentialityImpact": "Low",
"exploitabilityScore": null,
"id": "JVNDB-2021-021880",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "psirt@fortinet.com",
"id": "CVE-2021-24008",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "OTHER",
"id": "JVNDB-2021-021880",
"trust": 0.8,
"value": "Medium"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.4.2 and below, FortiDDoS-CM version 5.3.0, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, FortiVoice version 6.0.6 and below, FortiRecorder version 6.0.3 and below and FortiMail version 6.4.1 and below, version 6.2.4 and below, version 6.0.9 and below may allow a remote, unauthenticated attacker to obtain potentially sensitive software-version information by reading a JavaScript file. FortiMail , FortiDDoS , FortiVoice Unspecified vulnerabilities exist in multiple Fortinet products.Information may be obtained",
"sources": [
{
"db": "NVD",
"id": "CVE-2021-24008"
},
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
}
],
"trust": 1.62
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2021-24008",
"trust": 2.6
},
{
"db": "JVNDB",
"id": "JVNDB-2021-021880",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"id": "VAR-202503-4051",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VARIoT devices database",
"id": null
}
],
"trust": 0.26984128
},
"last_update_date": "2025-08-01T23:21:41.247000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "FG-IR-20-105",
"trust": 0.8,
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.0
},
{
"problemtype": "NVD-CWE-Other",
"trust": 1.0
},
{
"problemtype": "information leak (CWE-200) [ others ]",
"trust": 0.8
},
{
"problemtype": " others (CWE-Other) [NVD evaluation ]",
"trust": 0.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.0,
"url": "https://fortiguard.fortinet.com/psirt/fg-ir-20-105"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2021-24008"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2025-07-29T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"date": "2025-03-28T11:15:36.620000",
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2025-07-29T07:59:00",
"db": "JVNDB",
"id": "JVNDB-2021-021880"
},
{
"date": "2025-07-24T19:57:26.330000",
"db": "NVD",
"id": "CVE-2021-24008"
}
]
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Vulnerabilities in multiple Fortinet products",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2021-021880"
}
],
"trust": 0.8
}
}
CERTFR-2025-AVI-0259
Vulnerability from certfr_avis - Published: 2025-04-01 - Updated: 2025-04-01
De multiples vulnérabilités ont été découvertes dans les produits Fortinet. Elles permettent à un attaquant de provoquer une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Fortinet | FortiDDoS | FortiDDoS versions antérieures à 5.4.3 | ||
| Fortinet | FortiDDoS-CM | FortiDDOS-CM versions antérieures à 5.4.1 | ||
| Fortinet | FortiMail | FortiMail versions 6.4.x antérieures à 6.4.2 | ||
| Fortinet | FortiVoice | FortiVoice versions antérieures à 6.0.7 | ||
| Fortinet | FortiMail | FortiMail versions 6.2.x antérieures à 6.2.5 | ||
| Fortinet | FortiRecorder | FortiRecorder versions antérieures à 6.0.4 | ||
| Fortinet | FortiMail | FortiMail versions antérieures à 6.0.10 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "FortiDDoS versions ant\u00e9rieures \u00e0 5.4.3",
"product": {
"name": "FortiDDoS",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiDDOS-CM versions ant\u00e9rieures \u00e0 5.4.1",
"product": {
"name": "FortiDDoS-CM",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiMail versions 6.4.x ant\u00e9rieures \u00e0 6.4.2",
"product": {
"name": "FortiMail",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiVoice versions ant\u00e9rieures \u00e0 6.0.7",
"product": {
"name": "FortiVoice",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiMail versions 6.2.x ant\u00e9rieures \u00e0 6.2.5",
"product": {
"name": "FortiMail",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiRecorder versions ant\u00e9rieures \u00e0 6.0.4",
"product": {
"name": "FortiRecorder",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
},
{
"description": "FortiMail versions ant\u00e9rieures \u00e0 6.0.10",
"product": {
"name": "FortiMail",
"vendor": {
"name": "Fortinet",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-24008",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-24008"
},
{
"name": "CVE-2020-15933",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15933"
}
],
"initial_release_date": "2025-04-01T00:00:00",
"last_revision_date": "2025-04-01T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0259",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-01T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Fortinet. Elles permettent \u00e0 un attaquant de provoquer une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Fortinet",
"vendor_advisories": [
{
"published_at": "2025-03-28",
"title": "Bulletin de s\u00e9curit\u00e9 Fortinet FG-IR-20-105",
"url": "https://www.fortiguard.com/psirt/FG-IR-20-105"
}
]
}
CVE-2021-24008 (GCVE-0-2021-24008)
Vulnerability from nvd – Published: 2025-03-28 10:13 – Updated: 2025-03-28 13:39- CWE-200 - Information disclosure
| Vendor | Product | Version | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Fortinet | FortiDDoS |
Affected:
5.4.0
Affected: 5.3.0 , ≤ 5.3.2 (semver) Affected: 5.2.0 Affected: 5.1.0 Affected: 5.0.0 Affected: 4.7.0 Affected: 4.6.0 Affected: 4.5.0 Affected: 4.4.0 , ≤ 4.4.2 (semver) cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.0:*:*:*:*:*:*:* |
||||||||||||
|
||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-24008",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-03-28T13:38:44.887350Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-03-28T13:39:11.758Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.4.0:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "FortiDDoS",
"vendor": "Fortinet",
"versions": [
{
"status": "affected",
"version": "5.4.0"
},
{
"lessThanOrEqual": "5.3.2",
"status": "affected",
"version": "5.3.0",
"versionType": "semver"
},
{
"status": "affected",
"version": "5.2.0"
},
{
"status": "affected",
"version": "5.1.0"
},
{
"status": "affected",
"version": "5.0.0"
},
{
"status": "affected",
"version": "4.7.0"
},
{
"status": "affected",
"version": "4.6.0"
},
{
"status": "affected",
"version": "4.5.0"
},
{
"lessThanOrEqual": "4.4.2",
"status": "affected",
"version": "4.4.0",
"versionType": "semver"
}
]
},
{
"cpes": [],
"defaultStatus": "unaffected",
"product": "FortiNDR",
"vendor": "Fortinet",
"versions": [
{
"lessThanOrEqual": "1.5.3",
"status": "affected",
"version": "1.5.0",
"versionType": "semver"
},
{
"status": "affected",
"version": "1.4.0"
},
{
"lessThanOrEqual": "1.3.1",
"status": "affected",
"version": "1.3.0",
"versionType": "semver"
},
{
"status": "affected",
"version": "1.2.0"
},
{
"status": "affected",
"version": "1.1.0"
}
]
},
{
"cpes": [],
"defaultStatus": "unaffected",
"product": "FortiDDoS-CM",
"vendor": "Fortinet",
"versions": [
{
"status": "affected",
"version": "5.3.0"
},
{
"status": "affected",
"version": "5.2.0"
},
{
"status": "affected",
"version": "5.1.0"
},
{
"status": "affected",
"version": "5.0.0"
},
{
"status": "affected",
"version": "4.7.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.4.2 and below, FortiDDoS-CM version 5.3.0, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, FortiVoice version 6.0.6 and below, FortiRecorder version 6.0.3 and below and FortiMail version 6.4.1 and below, version 6.2.4 and below, version 6.0.9 and below may allow a remote, unauthenticated attacker to obtain potentially sensitive software-version information by reading a JavaScript file."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:X",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-200",
"description": "Information disclosure",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-03-28T10:13:32.120Z",
"orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"shortName": "fortinet"
},
"references": [
{
"name": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105",
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105"
}
],
"solutions": [
{
"lang": "en",
"value": "Please upgrade to FortiMail versions 6.0.10 or above.\n\r\nPlease upgrade to FortiMail versions 6.2.5 or above.\n\r\nPlease upgrade to FortiMail versions 6.4.2 or above."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"assignerShortName": "fortinet",
"cveId": "CVE-2021-24008",
"datePublished": "2025-03-28T10:13:32.120Z",
"dateReserved": "2021-01-13T21:23:47.335Z",
"dateUpdated": "2025-03-28T13:39:11.758Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2021-24008 (GCVE-0-2021-24008)
Vulnerability from cvelistv5 – Published: 2025-03-28 10:13 – Updated: 2025-03-28 13:39- CWE-200 - Information disclosure
| Vendor | Product | Version | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Fortinet | FortiDDoS |
Affected:
5.4.0
Affected: 5.3.0 , ≤ 5.3.2 (semver) Affected: 5.2.0 Affected: 5.1.0 Affected: 5.0.0 Affected: 4.7.0 Affected: 4.6.0 Affected: 4.5.0 Affected: 4.4.0 , ≤ 4.4.2 (semver) cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.2:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.1:*:*:*:*:*:*:* cpe:2.3:o:fortinet:fortiddos:4.4.0:*:*:*:*:*:*:* |
||||||||||||
|
||||||||||||||
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2021-24008",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-03-28T13:38:44.887350Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-03-28T13:39:11.758Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"cpes": [
"cpe:2.3:o:fortinet:fortiddos:5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortiddos:4.4.0:*:*:*:*:*:*:*"
],
"defaultStatus": "unaffected",
"product": "FortiDDoS",
"vendor": "Fortinet",
"versions": [
{
"status": "affected",
"version": "5.4.0"
},
{
"lessThanOrEqual": "5.3.2",
"status": "affected",
"version": "5.3.0",
"versionType": "semver"
},
{
"status": "affected",
"version": "5.2.0"
},
{
"status": "affected",
"version": "5.1.0"
},
{
"status": "affected",
"version": "5.0.0"
},
{
"status": "affected",
"version": "4.7.0"
},
{
"status": "affected",
"version": "4.6.0"
},
{
"status": "affected",
"version": "4.5.0"
},
{
"lessThanOrEqual": "4.4.2",
"status": "affected",
"version": "4.4.0",
"versionType": "semver"
}
]
},
{
"cpes": [],
"defaultStatus": "unaffected",
"product": "FortiNDR",
"vendor": "Fortinet",
"versions": [
{
"lessThanOrEqual": "1.5.3",
"status": "affected",
"version": "1.5.0",
"versionType": "semver"
},
{
"status": "affected",
"version": "1.4.0"
},
{
"lessThanOrEqual": "1.3.1",
"status": "affected",
"version": "1.3.0",
"versionType": "semver"
},
{
"status": "affected",
"version": "1.2.0"
},
{
"status": "affected",
"version": "1.1.0"
}
]
},
{
"cpes": [],
"defaultStatus": "unaffected",
"product": "FortiDDoS-CM",
"vendor": "Fortinet",
"versions": [
{
"status": "affected",
"version": "5.3.0"
},
{
"status": "affected",
"version": "5.2.0"
},
{
"status": "affected",
"version": "5.1.0"
},
{
"status": "affected",
"version": "5.0.0"
},
{
"status": "affected",
"version": "4.7.0"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiDDoS version 5.4.0, version 5.3.2 and below, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, version 4.6.0, version 4.5.0, version 4.4.2 and below, FortiDDoS-CM version 5.3.0, version 5.2.0, version 5.1.0, version 5.0.0, version 4.7.0, FortiVoice version 6.0.6 and below, FortiRecorder version 6.0.3 and below and FortiMail version 6.4.1 and below, version 6.2.4 and below, version 6.0.9 and below may allow a remote, unauthenticated attacker to obtain potentially sensitive software-version information by reading a JavaScript file."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:X",
"version": "3.1"
},
"format": "CVSS"
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-200",
"description": "Information disclosure",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-03-28T10:13:32.120Z",
"orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"shortName": "fortinet"
},
"references": [
{
"name": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105",
"url": "https://fortiguard.fortinet.com/psirt/FG-IR-20-105"
}
],
"solutions": [
{
"lang": "en",
"value": "Please upgrade to FortiMail versions 6.0.10 or above.\n\r\nPlease upgrade to FortiMail versions 6.2.5 or above.\n\r\nPlease upgrade to FortiMail versions 6.4.2 or above."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8",
"assignerShortName": "fortinet",
"cveId": "CVE-2021-24008",
"datePublished": "2025-03-28T10:13:32.120Z",
"dateReserved": "2021-01-13T21:23:47.335Z",
"dateUpdated": "2025-03-28T13:39:11.758Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}