Lucene search

K

Fortinet Fortiadc Security Vulnerabilities

cve
cve

CVE-2022-38381

An improper handling of malformed request vulnerability [CWE-228] exists in FortiADC 5.0 all versions, 6.0.0 all versions, 6.1.0 all versions, 6.2.0 through 6.2.3, and 7.0.0 through 7.0.2. This may allow a remote attacker without privileges to bypass some Web Application Firewall (WAF) protection.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-02 12:15 PM
31
4
cve
cve

CVE-2022-38374

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiADC 7.0.0 - 7.0.2 and 6.2.0 - 6.2.4 allows an attacker to execute unauthorized code or commands via the URL and User fields observed in the traffic and event...

8.8CVSS

6.5AI Score

0.001EPSS

2022-11-02 12:15 PM
32
2
cve
cve

CVE-2022-35851

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiADC management interface 7.1.0 may allow a remote and authenticated attacker to trigger a stored cross site scripting (XSS) attack via configuring a specially crafted IP...

8CVSS

5.2AI Score

0.001EPSS

2022-11-02 12:15 PM
32
cve
cve

CVE-2022-22299

A format string vulnerability [CWE-134] in the command line interpreter of FortiADC version 6.0.0 through 6.0.4, FortiADC version 6.1.0 through 6.1.5, FortiADC version 6.2.0 through 6.2.1, FortiProxy version 1.0.0 through 1.0.7, FortiProxy version 1.1.0 through 1.1.6, FortiProxy version 1.2.0...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-05 08:15 PM
71
3
cve
cve

CVE-2022-27484

A unverified password change in Fortinet FortiADC version 6.2.0 through 6.2.3, 6.1.x, 6.0.x, 5.x.x allows an authenticated attacker to bypass the Old Password check in the password change form via a crafted HTTP...

5.4CVSS

4.5AI Score

0.001EPSS

2022-08-03 02:15 PM
32
8
cve
cve

CVE-2022-26120

Multiple improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerabilities [CWE-89] in FortiADC management interface 7.0.0 through 7.0.1, 5.0.0 through 6.2.2 may allow an authenticated attacker to execute unauthorized code or commands via specifically crafted...

8.8CVSS

9.1AI Score

0.001EPSS

2022-07-18 06:15 PM
40
6
cve
cve

CVE-2021-32591

A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 12:15 PM
20
cve
cve

CVE-2021-42757

A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line...

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-08 11:15 AM
30
4
cve
cve

CVE-2020-15935

A cleartext storage of sensitive information in GUI in FortiADC versions 5.4.3 and below, 6.0.0 and below may allow a remote authenticated attacker to retrieve some sensitive information such as users LDAP passwords and RADIUS shared secret by deobfuscating the passwords entry...

4.3CVSS

4.2AI Score

0.001EPSS

2021-11-02 07:15 PM
21
cve
cve

CVE-2021-24024

A clear text storage of sensitive information into log file vulnerability in FortiADCManager 5.3.0 and below, 5.2.1 and below and FortiADC 5.3.7 and below may allow a remote authenticated attacker to read other local users' password in log...

6.5CVSS

6AI Score

0.001EPSS

2021-04-12 03:15 PM
21
cve
cve

CVE-2020-6647

An improper neutralization of input vulnerability in the dashboard of FortiADC may allow an authenticated attacker to perform a cross site scripting attack (XSS) via the name...

5.4CVSS

5.1AI Score

0.001EPSS

2020-04-07 07:15 PM
19
cve
cve

CVE-2019-6699

An improper neutralization of input vulnerability in Fortinet FortiADC 5.3.3 and earlier may allow an attacker to execute a stored Cross Site Scripting (XSS) via a field in the traffic group...

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-13 04:15 PM
20
cve
cve

CVE-2018-13374

A Improper Access Control in Fortinet FortiOS 6.0.2, 5.6.7 and before, FortiADC 6.1.0, 6.0.0 to 6.0.1, 5.4.0 to 5.4.4 allows attacker to obtain the LDAP server login credentials configured in FortiGate via pointing a LDAP server connectivity test request to a rogue LDAP server instead of the...

4.3CVSS

6AI Score

0.023EPSS

2019-01-22 02:29 PM
620
In Wild
2