Lucene search

K

FortiGate Security Vulnerabilities

cve
cve

CVE-2020-6648

A cleartext storage of sensitive information vulnerability in FortiOS command line interface in versions 6.2.4 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an authenticated attacker to obtain sensitive information such as users passwords by connecting to FortiGate CLI and...

6.5CVSS

6.1AI Score

0.001EPSS

2020-10-21 02:15 PM
59
5
cve
cve

CVE-2019-15705

An Improper Input Validation vulnerability in the SSL VPN portal of FortiOS versions 6.2.1 and below, and 6.0.6 and below may allow an unauthenticated remote attacker to crash the SSL VPN service by sending a crafted POST...

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-27 09:15 PM
32
cve
cve

CVE-2019-6693

Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the...

6.5CVSS

7.7AI Score

0.001EPSS

2019-11-21 04:15 PM
60
cve
cve

CVE-2016-8492

The implementation of an ANSI X9.31 RNG in Fortinet FortiGate allows attackers to gain unauthorized read access to data handled by the device via IPSec/TLS...

5.9CVSS

5.6AI Score

0.001EPSS

2017-02-08 04:59 PM
25
cve
cve

CVE-2013-1414

Multiple cross-site request forgery (CSRF) vulnerabilities in Fortinet FortiOS on FortiGate firewall devices before 4.3.13 and 5.x before 5.0.2 allow remote attackers to hijack the authentication of administrators for requests that modify (1) settings or (2) policies, or (3) restart the device via....

7.1AI Score

0.002EPSS

2013-07-08 05:55 PM
36
cve
cve

CVE-2012-4948

The default configuration of Fortinet Fortigate UTM appliances uses the same Certification Authority certificate and same private key across different customers' installations, which makes it easier for man-in-the-middle attackers to spoof SSL servers by leveraging the presence of the...

6.5AI Score

0.001EPSS

2012-11-14 12:30 PM
34
cve
cve

CVE-2008-7161

Fortinet FortiGuard Fortinet FortiGate-1000 3.00 build 040075,070111 allows remote attackers to bypass URL filtering via fragmented GET or POST requests that use HTTP/1.0 without the Host header. NOTE: this issue might be related to...

6.9AI Score

0.022EPSS

2009-09-04 10:30 AM
21
cve
cve

CVE-2005-3058

Interpretation conflict in Fortinet FortiGate 2.8, running FortiOS 2.8MR10 and v3beta, allows remote attackers to bypass the URL blocker via an (1) HTTP request terminated with a line feed (LF) and not carriage return line feed (CRLF) or (2) HTTP request with no Host field, which is still...

6.9AI Score

0.054EPSS

2005-12-31 05:00 AM
24
cve
cve

CVE-2005-3057

The FTP component in FortiGate 2.8 running FortiOS 2.8MR10 and v3beta, and other versions before 3.0 MR1, allows remote attackers to bypass the Fortinet FTP anti-virus engine by sending a STOR command and uploading a file before the FTP server response has been sent, as demonstrated using...

7AI Score

0.038EPSS

2005-12-31 05:00 AM
21