Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2024-31492", "assignerOrgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "state": "PUBLISHED", "assignerShortName": "fortinet", "dateReserved": "2024-04-04T12:52:41.586Z", "datePublished": "2024-04-10T13:24:56.859Z", "dateUpdated": "2024-08-22T18:27:36.614Z"}, "containers": {"cna": {"affected": [{"vendor": "Fortinet", "product": "FortiClientMac", "defaultStatus": "unaffected", "versions": [{"versionType": "semver", "version": "7.2.0", "lessThanOrEqual": "7.2.3", "status": "affected"}, {"versionType": "semver", "version": "7.0.6", "lessThanOrEqual": "7.0.10", "status": "affected"}]}], "descriptions": [{"lang": "en", "value": "An external control of file name or path vulnerability [CWE-73] in FortiClientMac version 7.2.3 and below, version 7.0.10 and below installer may allow a local attacker to execute arbitrary code or commands via writing a malicious configuration file in /tmp before starting the installation process."}], "providerMetadata": {"orgId": "6abe59d8-c742-4dff-8ce8-9b0ca1073da8", "shortName": "fortinet", "dateUpdated": "2024-04-10T13:24:56.859Z"}, "problemTypes": [{"descriptions": [{"lang": "en", "cweId": "CWE-73", "description": "Execute unauthorized code or commands", "type": "CWE"}]}], "metrics": [{"format": "CVSS", "cvssV3_1": {"version": "3.1", "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H/E:P/RL:X/RC:X"}}], "solutions": [{"lang": "en", "value": "Please upgrade to FortiClientMac version 7.2.4 or above \nPlease upgrade to FortiClientMac version 7.0.11 or above \n"}], "references": [{"name": "https://fortiguard.com/psirt/FG-IR-23-345", "url": "https://fortiguard.com/psirt/FG-IR-23-345"}]}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-02T01:52:57.265Z"}, "title": "CVE Program Container", "references": [{"name": "https://fortiguard.com/psirt/FG-IR-23-345", "url": "https://fortiguard.com/psirt/FG-IR-23-345", "tags": ["x_transferred"]}]}, {"affected": [{"vendor": "fortinet", "product": "forticlientmac", "cpes": ["cpe:2.3:a:fortinet:forticlientmac:*:*:*:*:*:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "7.2.0", "status": "affected", "lessThanOrEqual": "7.2.3", "versionType": "custom"}, {"version": "7.0.6", "status": "affected", "lessThanOrEqual": "7.0.10", "versionType": "custom"}]}], "metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-04-11T04:01:18.349326Z", "id": "CVE-2024-31492", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-08-22T18:27:36.614Z"}}]}}