CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-31491

Medium Severity
Fortinet
SVRS
30/100

CVSSv3
8.8/10

EPSS
0.00293/1

CVE-2024-31491 allows for unauthorized code execution in Fortinet FortiSandbox. This vulnerability stems from insufficient client-side enforcement of server-side security measures. Specifically, HTTP requests can be manipulated to execute arbitrary code or commands. The vulnerability affects FortiSandbox versions 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6. While the CVSS score is 8.8, the SOCRadar Vulnerability Risk Score (SVRS) is 30, suggesting a relatively lower immediate risk compared to vulnerabilities with SVRS scores above 80. However, given it is tagged as "In The Wild," active exploitation is possible, meaning patching is advisable. Successful exploitation could lead to complete system compromise. Remediation should involve applying the patches or upgrades provided by Fortinet to mitigate the security risk.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:L
UI:N
S:U
C:H
I:H
A:H
2024-05-14

2025-01-02
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-31491 is a client-side enforcement of server-side security vulnerability in Fortinet FortiSandbox versions 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6. This vulnerability allows an attacker to execute unauthorized code or commands via HTTP requests. The CVSS score of 8.8 indicates a high severity, while the SOCRadar Vulnerability Risk Score (SVRS) of 30 suggests a moderate risk.

Key Insights

  • Active Exploitation: This vulnerability is actively exploited in the wild, making it a critical threat to organizations using affected versions of Fortinet FortiSandbox.
  • High Impact: Successful exploitation of this vulnerability could allow attackers to execute arbitrary code on vulnerable systems, leading to data theft, system compromise, or other malicious activities.
  • Widely Used Software: Fortinet FortiSandbox is a widely used security solution, increasing the potential impact of this vulnerability.
  • Immediate Action Required: Organizations should prioritize patching or mitigating this vulnerability as soon as possible to prevent potential exploitation.

Mitigation Strategies

  • Apply Software Updates: Install the latest security updates from Fortinet to address this vulnerability.
  • Restrict Network Access: Limit access to vulnerable systems from untrusted networks or sources.
  • Implement Web Application Firewall (WAF): Deploy a WAF to block malicious HTTP requests that could exploit this vulnerability.
  • Monitor Network Traffic: Monitor network traffic for suspicious activity or unauthorized access attempts.

Additional Information

  • Threat Actors/APT Groups: No specific threat actors or APT groups have been identified as actively exploiting this vulnerability.
  • CISA Warnings: The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about this vulnerability, urging organizations to take immediate action.
  • Exploit Status: Active exploits have been published for this vulnerability.

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

No exploits found for this CVE

Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-31491 | Fortinet FortiSandbox up to 4.2.6/4.4.4 HTTP Request client-side enforcement of server-side security (FG-IR-24-054)
vuldb.com2025-01-02
CVE-2024-31491 | Fortinet FortiSandbox up to 4.2.6/4.4.4 HTTP Request client-side enforcement of server-side security (FG-IR-24-054) | A vulnerability was found in Fortinet FortiSandbox up to 4.2.6/4.4.4. It has been declared as very critical. Affected by this vulnerability is an unknown functionality of the component HTTP Request Handler. The manipulation leads to client-side enforcement of server-side security. This vulnerability is known as <a href="https://
vuldb.com
rss
forum
news
Vulnerability Summary for the Week of May 13, 2024
CISA2024-05-20
Vulnerability Summary for the Week of May 13, 2024 | High Vulnerabilities PrimaryVendor -- Product Description Published CVSS Score Source &amp; Patch Info <
cisa.gov
rss
forum
news

Social Media

Fortinet - CVE-2024-31491 https://t.co/7a5pCgUH2E
0
0
0
CVE-2024-31491 A client-side enforcement of server-side security in Fortinet FortiSandbox version 4.4.0 through 4.4.4 and 4.2.0 through 4.2.6 allows attacker to execute unauthorized… https://t.co/ZSqLU0iBMv
0
0
0

Affected Software

Configuration 1
TypeVendorProduct
AppFortinetfortisandbox

References

ReferenceLink
PSIRT@FORTINET.COMhttps://fortiguard.com/psirt/FG-IR-24-054
AF854A3A-2127-422B-91AE-364DA2661108https://fortiguard.com/psirt/FG-IR-24-054
PSIRT@FORTINET.COMhttps://fortiguard.com/psirt/FG-IR-24-054

CWE Details

CWE IDCWE NameDescription
CWE-602Client-Side Enforcement of Server-Side SecurityThe software is composed of a server that relies on the client to implement a mechanism that is intended to protect the server.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence