Lucene search

K

FortiSIEM Security Vulnerabilities

cve
cve

CVE-2024-23109

An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute...

9.8CVSS

8.1AI Score

0.001EPSS

2024-02-05 02:15 PM
46
cve
cve

CVE-2024-23108

An improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.1.0 through 7.1.1 and 7.0.0 through 7.0.2 and 6.7.0 through 6.7.8 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.2 and 6.4.0 through 6.4.2 allows attacker to execute...

9.8CVSS

8.1AI Score

0.001EPSS

2024-02-05 02:15 PM
29
cve
cve

CVE-2023-45585

An insertion of sensitive information into log file vulnerability [CWE-532] in FortiSIEM version 7.0.0, version 6.7.6 and below, version 6.6.3 and below, version 6.5.1 and below, version 6.4.2 and below, version 6.3.3 and below, version 6.2.1 and below, version 6.1.2 and below, version 5.4.0,...

3.3CVSS

7AI Score

0.0004EPSS

2023-11-14 06:15 PM
22
cve
cve

CVE-2023-41676

An exposure of sensitive information to an unauthorized actor [CWE-200] in FortiSIEM version 7.0.0 and before 6.7.5 may allow an attacker with access to windows agent logs to obtain the windows agent password via searching through the...

6.5CVSS

7AI Score

0.0005EPSS

2023-11-14 06:15 PM
24
cve
cve

CVE-2023-36553

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 5.4.0 and 5.3.0 through 5.3.3 and 5.2.5 through 5.2.8 and 5.2.1 through 5.2.2 and 5.1.0 through 5.1.3 and 5.0.0 through 5.0.1 and 4.10.0 and 4.9.0 and 4.7.2 allows attacker to....

9.8CVSS

8.1AI Score

0.001EPSS

2023-11-14 06:15 PM
63
cve
cve

CVE-2023-34992

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiSIEM version 7.0.0 and 6.7.0 through 6.7.5 and 6.6.0 through 6.6.3 and 6.5.0 through 6.5.1 and 6.4.0 through 6.4.2 allows attacker to execute unauthorized code or commands via crafted API.....

9.8CVSS

8.1AI Score

0.001EPSS

2023-10-10 05:15 PM
34
cve
cve

CVE-2023-36551

A exposure of sensitive information to an unauthorized actor in Fortinet FortiSIEM version 6.7.0 through 6.7.5 allows attacker to information disclosure via a crafted http...

5.3CVSS

5AI Score

0.0004EPSS

2023-09-13 01:15 PM
12
cve
cve

CVE-2023-26204

A plaintext storage of a password vulnerability [CWE-256] in FortiSIEM 6.7 all versions, 6.6 all versions, 6.5 all versions, 6.4 all versions, 6.3 all versions, 6.2 all versions, 6.1 all versions, 5.4 all versions, 5.3 all versions may allow an attacker able to access user DB content to...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-13 09:15 AM
32
cve
cve

CVE-2022-43949

A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-13 09:15 AM
21
cve
cve

CVE-2022-42478

An Improper Restriction of Excessive Authentication Attempts [CWE-307] in FortiSIEM below 7.0.0 may allow a non-privileged user with access to several endpoints to brute force attack these...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-13 09:15 AM
18
cve
cve

CVE-2022-26119

A improper authentication vulnerability in Fortinet FortiSIEM before 6.5.0 allows a local attacker with CLI access to perform operations on the Glassfish server directly via a hardcoded...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-11-02 12:15 PM
31
2
cve
cve

CVE-2019-17653

A Cross-Site Request Forgery (CSRF) vulnerability in the user interface of Fortinet FortiSIEM 5.2.5 could allow a remote, unauthenticated attacker to perform arbitrary actions using an authenticated user's session by persuading the victim to follow a malicious...

8.8CVSS

8.7AI Score

0.001EPSS

2020-03-12 11:15 PM
43
cve
cve

CVE-2019-17651

An Improper Neutralization of Input vulnerability in the description and title parameters of a Device Maintenance Schedule in FortiSIEM version 5.2.5 and below may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious JavaScript code...

5.4CVSS

5.1AI Score

0.001EPSS

2020-01-28 01:15 AM
50
cve
cve

CVE-2019-16153

A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static...

9.8CVSS

9.3AI Score

0.002EPSS

2020-01-23 05:15 PM
32
cve
cve

CVE-2019-6700

An information exposure vulnerability in the external authentication profile form of FortiSIEM 5.2.2 and earlier may allow an authenticated attacker to retrieve the external authentication password via the HTML source...

6.5CVSS

6.4AI Score

0.001EPSS

2020-01-07 07:15 PM
55
cve
cve

CVE-2018-13378

An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the LDAP server plaintext password via the HTML source...

7.2CVSS

6.7AI Score

0.001EPSS

2019-04-17 03:29 PM
24