Lucene search

K

Fortinet FortiNAC Security Vulnerabilities

cve
cve

CVE-2022-26117

An empty password in configuration file vulnerability [CWE-258] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.3 and below may allow an authenticated attacker to access the MySQL databases via the...

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-18 06:15 PM
40
5
cve
cve

CVE-2022-26116

Multiple improper neutralization of special elements used in SQL commands ('SQL Injection') vulnerability [CWE-89] in FortiNAC version 8.3.7 and below, 8.5.2 and below, 8.5.4, 8.6.0, 8.6.5 and below, 8.7.6 and below, 8.8.11 and below, 9.1.5 and below, 9.2.2 and below may allow an authenticated...

8.8CVSS

8.9AI Score

0.001EPSS

2022-05-11 08:15 AM
49
4
cve
cve

CVE-2021-43065

A incorrect permission assignment for critical resource in Fortinet FortiNAC version 9.2.0, version 9.1.3 and below, version 8.8.9 and below allows attacker to gain higher privileges via the access to sensitive system...

7.8CVSS

7.7AI Score

0.0005EPSS

2021-12-09 10:15 AM
17
2
cve
cve

CVE-2021-41021

A privilege escalation vulnerability in FortiNAC versions 8.8.8 and below and 9.1.2 and below may allow an admin user to escalate the privileges to root via the sudo...

6.7CVSS

6.8AI Score

0.0004EPSS

2021-12-08 06:15 PM
18
4
cve
cve

CVE-2021-24011

A privilege escalation vulnerability in FortiNAC version below 8.8.2 may allow an admin user to escalate the privileges to root by abusing the sudo...

7.2CVSS

7.2AI Score

0.001EPSS

2021-05-10 12:15 PM
65
7
cve
cve

CVE-2020-12816

An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin...

6.1CVSS

5.7AI Score

0.001EPSS

2020-09-24 03:15 PM
16