Lucene search

K

FortiWAN Security Vulnerabilities

cve
cve

CVE-2023-44251

** UNSUPPORTED WHEN ASSIGNED **A improper limitation of a pathname to a restricted directory ('path traversal') vulnerability [CWE-22] in Fortinet FortiWAN version 5.2.0 through 5.2.1 and version 5.1.1. through 5.1.2 may allow an authenticated attacker to read and delete arbitrary file of the...

8.8CVSS

7.2AI Score

0.0005EPSS

2023-12-13 09:15 AM
8
cve
cve

CVE-2023-44252

** UNSUPPORTED WHEN ASSIGNED **An improper authentication vulnerability [CWE-287] in Fortinet FortiWAN version 5.2.0 through 5.2.1 and version 5.1.1 through 5.1.2 may allow an authenticated attacker to escalate his privileges via HTTP or HTTPs requests with crafted JWT token...

8.8CVSS

7.7AI Score

0.001EPSS

2023-12-13 09:15 AM
10
cve
cve

CVE-2022-33869

An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the management interface of FortiWAN 4.0.0 through 4.5.9 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing...

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-16 07:15 PM
15
cve
cve

CVE-2021-32585

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiWAN before 4.5.9 may allow an attacker to perform a stored cross-site scripting attack via specifically crafted HTTP...

6.1CVSS

5.9AI Score

0.001EPSS

2022-04-06 04:15 PM
48
cve
cve

CVE-2021-26113

A use of a one-way hash with a predictable salt vulnerability [CWE-760] in FortiWAN before 4.5.9 may allow an attacker who has previously come in possession of the password file to potentially guess passwords therein...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-06 04:15 PM
50
cve
cve

CVE-2021-24009

Multiple improper neutralization of special elements used in an OS command vulnerabilities (CWE-78) in the Web GUI of FortiWAN before 4.5.9 may allow an authenticated attacker to execute arbitrary commands on the underlying system's shell via specifically crafted HTTP...

8.8CVSS

9.1AI Score

0.001EPSS

2022-04-06 10:15 AM
51
cve
cve

CVE-2021-26112

Multiple stack-based buffer overflow vulnerabilities [CWE-121] both in network daemons and in the command line interpreter of FortiWAN before 4.5.9 may allow an unauthenticated attacker to potentially corrupt control data in memory and execute arbitrary code via specifically crafted...

9.8CVSS

9.9AI Score

0.003EPSS

2022-04-06 10:15 AM
59
cve
cve

CVE-2021-26114

Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiWAN before 4.5.9 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP...

9.8CVSS

9.9AI Score

0.004EPSS

2022-04-06 10:15 AM
49
cve
cve

CVE-2021-32593

A use of a broken or risky cryptographic algorithm vulnerability [CWE-327] in the Dynamic Tunnel Protocol of FortiWAN before 4.5.9 may allow an unauthenticated remote attacker to decrypt and forge protocol communication...

6.5CVSS

6.5AI Score

0.001EPSS

2022-04-06 10:15 AM
52
cve
cve

CVE-2016-4965

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to...

8.8CVSS

8.8AI Score

0.003EPSS

2016-09-21 02:25 PM
18
cve
cve

CVE-2016-4966

The diagnosis_control.php page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to download PCAP files via vectors related to the UserName GET...

6.5CVSS

8.1AI Score

0.001EPSS

2016-09-21 02:25 PM
19
cve
cve

CVE-2016-4968

The linkreport/tmp/admin_global page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to discover administrator cookies via a GET...

6.5CVSS

8.2AI Score

0.002EPSS

2016-09-21 02:25 PM
19
cve
cve

CVE-2016-4969

Cross-site scripting (XSS) vulnerability in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the IP parameter to...

6.1CVSS

7.2AI Score

0.001EPSS

2016-09-21 02:25 PM
17
cve
cve

CVE-2016-4967

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via...

6.5CVSS

8AI Score

0.002EPSS

2016-09-21 02:25 PM
19