Lucene search

K

Fortiap-u Security Vulnerabilities

cve
cve

CVE-2023-36634

An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-U 7.0.0, 6.2.0 through 6.2.5, 6.0 all versions, 5.4 all versions may allow an authenticated attacker to list and delete arbitrary files and directory via...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-13 01:15 PM
10
cve
cve

CVE-2023-25608

An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-W2 7.2.0 through 7.2.1, 7.0.3 through 7.0.5, 7.0.0 through 7.0.1, 6.4 all versions, 6.2 all versions, 6.0 all versions; FortiAP-C 5.4.0 through 5.4.4, 5.2 all...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-09-13 01:15 PM
11
cve
cve

CVE-2022-29058

An improper neutralization of special elements [CWE-89] used in an OS command vulnerability [CWE-78] in the command line interpreter of FortiAP 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0, FortiAP-S 6.0.0 through 6.4.7, FortiAP-W2 6.0.0 through 6.4.7, 7.0.0 through 7.0.3, 7.2.0 and FortiAP-U...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-09-06 06:15 PM
25
8
cve
cve

CVE-2022-30301

A path traversal vulnerability [CWE-22] in FortiAP-U CLI 6.2.0 through 6.2.3, 6.0.0 through 6.0.4, 5.4.0 through 5.4.6 may allow an admin user to delete and access unauthorized files and data via specifically crafted CLI...

6.7CVSS

6.4AI Score

0.0004EPSS

2022-07-19 02:15 PM
43
4
cve
cve

CVE-2019-15709

An improper input validation in FortiAP-S/W2 6.2.0 to 6.2.2, 6.0.5 and below, FortiAP-U 6.0.1 and below CLI admin console may allow unauthorized administrators to overwrite system files via specially crafted tcpdump commands in the...

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-01 07:15 PM
58
cve
cve

CVE-2019-15708

A system command injection vulnerability in the FortiAP-S/W2 6.2.1, 6.2.0, 6.0.5 and below, FortiAP 6.0.5 and below and FortiAP-U below 6.0.0 under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted ifconfig...

6.7CVSS

7AI Score

0.0004EPSS

2020-03-15 11:15 PM
22