Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2019-15708

A system command injection vulnerability in the FortiAP-S/W2 6.2.1, 6.2.0, 6.0.5 and below, FortiAP 6.0.5 and below and FortiAP-U below 6.0.0 under CLI admin console may allow unauthorized administrators to run arbitrary system level commands via specially crafted ifconfig commands.

6.7CVSS

6.8AI Score

0.0004EPSS

2020-03-15 11:15 PM
23
cve
cve

CVE-2019-15709

An improper input validation in FortiAP-S/W2 6.2.0 to 6.2.2, 6.0.5 and below, FortiAP-U 6.0.1 and below CLI admin console may allow unauthorized administrators to overwrite system files via specially crafted tcpdump commands in the CLI.

6.5CVSS

6.5AI Score

0.001EPSS

2020-06-01 07:15 PM
59
cve
cve

CVE-2019-15711

A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to run system commands under root privilege via injecting specially crafted "ExportLogs" type IPC client requests to the fctsched process.

7.8CVSS

7.8AI Score

0.001EPSS

2020-02-06 04:15 PM
24
cve
cve

CVE-2019-15712

An improper access control vulnerability in FortiMail admin webUI 6.2.0, 6.0.0 to 6.0.6, 5.4.10 and below may allow administrators to access web console they should not be authorized for.

7.2CVSS

6.9AI Score

0.001EPSS

2020-01-23 06:15 PM
40
cve
cve

CVE-2019-16150

Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-06-04 01:15 PM
26
cve
cve

CVE-2019-16152

A Denial of service (DoS) vulnerability in FortiClient for Linux 6.2.1 and below may allow an user with low privilege to cause FortiClient processes running under root privilege crashes via sending specially crafted IPC client requests to the fctsched process due the nanomsg not been correctly vali...

6.5CVSS

6.6AI Score

0.001EPSS

2020-02-06 04:15 PM
23
cve
cve

CVE-2019-16153

A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials.

9.8CVSS

9.4AI Score

0.002EPSS

2020-01-23 05:15 PM
36
cve
cve

CVE-2019-16154

An improper neutralization of input during web page generation in FortiAuthenticator WEB UI 6.0.0 may allow an unauthenticated user to perform a cross-site scripting attack (XSS) via a parameter of the logon page.

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-07 07:15 PM
72
cve
cve

CVE-2019-16155

A privilege escalation vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to overwrite system files as root with arbitrary content through system backup file via specially crafted "BackupConfig" type IPC client requests to the fctsched process. Further more, ...

7.1CVSS

7.3AI Score

0.0004EPSS

2020-02-07 03:15 PM
23
cve
cve

CVE-2019-16156

An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).

6.1CVSS

6.1AI Score

0.002EPSS

2020-03-12 10:15 PM
44
cve
cve

CVE-2019-16157

An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.

6.5CVSS

6.1AI Score

0.001EPSS

2020-03-13 04:15 PM
27
cve
cve

CVE-2019-17650

An Improper Neutralization of Special Elements used in a Command vulnerability in one of FortiClient for Mac OS root processes, may allow a local user of the system on which FortiClient is running to execute unauthorized code as root by bypassing a security check.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-11-21 04:15 PM
27
cve
cve

CVE-2019-17651

An Improper Neutralization of Input vulnerability in the description and title parameters of a Device Maintenance Schedule in FortiSIEM version 5.2.5 and below may allow a remote authenticated attacker to perform a Stored Cross Site Scripting attack (XSS) by injecting malicious JavaScript code into...

5.4CVSS

5.1AI Score

0.001EPSS

2020-01-28 01:15 AM
52
cve
cve

CVE-2019-17652

A stack buffer overflow vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to cause FortiClient processes running under root priviledge crashes via sending specially crafted "StartAvCustomScan" type IPC client requests to the fctsched process due the argv dat...

6.5CVSS

6.8AI Score

0.001EPSS

2020-02-06 04:15 PM
16
cve
cve

CVE-2019-17653

A Cross-Site Request Forgery (CSRF) vulnerability in the user interface of Fortinet FortiSIEM 5.2.5 could allow a remote, unauthenticated attacker to perform arbitrary actions using an authenticated user's session by persuading the victim to follow a malicious link.

8.8CVSS

8.6AI Score

0.001EPSS

2020-03-12 11:15 PM
43
cve
cve

CVE-2019-17654

An Insufficient Verification of Data Authenticity vulnerability in FortiManager 6.2.1, 6.2.0, 6.0.6 and below may allow an unauthenticated attacker to perform a Cross-Site WebSocket Hijacking (CSWSH) attack.

8.8CVSS

8.6AI Score

0.002EPSS

2020-03-15 11:15 PM
19
cve
cve

CVE-2019-17655

A cleartext storage in a file or on disk (CWE-313) vulnerability in FortiOS SSL VPN 6.2.0 through 6.2.2, 6.0.9 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an attacker to retrieve a logged-in SSL VPN user's credentials should that attacker be able to read the session file stored on...

7.5CVSS

7.3AI Score

0.002EPSS

2020-06-16 09:15 PM
57
2
cve
cve

CVE-2019-17656

A Stack-based Buffer Overflow vulnerability in the HTTPD daemon of FortiOS 6.0.10 and below, 6.2.2 and below and FortiProxy 1.0.x, 1.1.x, 1.2.9 and below, 2.0.0 and below may allow an authenticated remote attacker to crash the service by sending a malformed PUT request to the server. Fortinet is no...

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-12 03:15 PM
26
6
cve
cve

CVE-2019-17657

An Uncontrolled Resource Consumption vulnerability in Fortinet FortiSwitch below 3.6.11, 6.0.6 and 6.2.2, FortiAnalyzer below 6.2.3, FortiManager below 6.2.3 and FortiAP-S/W2 below 6.2.2 may allow an attacker to cause admin webUI denial of service (DoS) via handling special crafted HTTP requests/re...

7.5CVSS

7.3AI Score

0.004EPSS

2020-04-07 06:15 PM
41
cve
cve

CVE-2019-17658

An unquoted service path vulnerability in the FortiClient FortiTray component of FortiClientWindows v6.2.2 and prior allow an attacker to gain elevated privileges via the FortiClientConsole executable service path.

9.8CVSS

9.5AI Score

0.002EPSS

2020-03-12 10:15 PM
48
cve
cve

CVE-2019-5586

A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.2.0 to 5.6.10, 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "param" parameter of the error process HTTP requests.

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-04 10:29 PM
247
cve
cve

CVE-2019-5587

Lack of root file system integrity checking in Fortinet FortiOS VM application images all versions below 6.0.5 may allow attacker to implant malicious programs into the installing image by reassembling the image through specific methods.

6.5CVSS

7AI Score

0.001EPSS

2019-06-04 10:29 PM
242
cve
cve

CVE-2019-5588

A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4 under SSL VPN web portal may allow an attacker to execute unauthorized malicious script code via the "err" parameter of the error process HTTP requests.

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-04 10:29 PM
236
cve
cve

CVE-2019-5589

An Unsafe Search Path vulnerability in FortiClient Online Installer (Windows version before 6.0.6) may allow an unauthenticated, remote attacker with control over the directory in which FortiClientOnlineInstaller.exe resides to execute arbitrary code on the system via uploading malicious .dll files...

7.8CVSS

7.9AI Score

0.002EPSS

2019-05-28 10:29 PM
92
cve
cve

CVE-2019-5590

The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-28 05:15 PM
22
cve
cve

CVE-2019-5591

A Default Configuration vulnerability in FortiOS may allow an unauthenticated attacker on the same subnet to intercept sensitive information by impersonating the LDAP server.

6.5CVSS

7.8AI Score

0.002EPSS

2020-08-14 04:15 PM
910
In Wild
17
cve
cve

CVE-2019-5592

Multiple padding oracle vulnerabilities (Zombie POODLE, GOLDENDOODLE, OpenSSL 0-length) in the CBC padding implementation of FortiOS IPS engine version 5.000 to 5.006, 4.000 to 4.036, 4.200 to 4.219, 3.547 and below, when configured with SSL Deep Inspection policies and with the IPS sensor enabled,...

5.9CVSS

5.7AI Score

0.001EPSS

2019-08-23 08:15 PM
101
cve
cve

CVE-2019-5593

Improper permission or value checking in the CLI console may allow a non-privileged user to obtain Fortinet FortiOS plaint text private keys of system's builtin local certificates via unsetting the keys encryption password in FortiOS 6.2.0, 6.0.0 to 6.0.6, 5.6.10 and below or for user uploaded loca...

5.5CVSS

5.4AI Score

0.0004EPSS

2020-01-23 05:15 PM
24
cve
cve

CVE-2019-5594

An Improper Neutralization of Input During Web Page Generation ("Cross-site Scripting") in Fortinet FortiNAC 8.3.0 to 8.3.6 and 8.5.0 admin webUI may allow an unauthenticated attacker to perform a reflected XSS attack via the search field in the webUI.

6.1CVSS

6AI Score

0.001EPSS

2019-08-23 09:15 PM
97
cve
cve

CVE-2019-6692

A malicious DLL preload vulnerability in Fortinet FortiClient for Windows 6.2.0 and below allows a privileged attacker to perform arbitrary code execution via forging that DLL.

7.8CVSS

7.7AI Score

0.001EPSS

2019-10-24 02:15 PM
49
cve
cve

CVE-2019-6693

Use of a hard-coded cryptographic key to cipher sensitive data in FortiOS configuration backup file may allow an attacker with access to the backup file to decipher the sensitive data, via knowledge of the hard-coded key. The aforementioned sensitive data includes users' passwords (except the admin...

6.5CVSS

6.8AI Score

0.001EPSS

2019-11-21 04:15 PM
61
cve
cve

CVE-2019-6695

Lack of root file system integrity checking in Fortinet FortiManager VM application images of 6.2.0, 6.0.6 and below may allow an attacker to implant third-party programs by recreating the image through specific methods.

9.8CVSS

9.4AI Score

0.002EPSS

2019-08-23 09:15 PM
100
cve
cve

CVE-2019-6696

An improper input validation vulnerability in FortiOS 6.2.1, 6.2.0, 6.0.8 and below until 5.4.0 under admin webUI may allow an attacker to perform an URL redirect attack via a specifically crafted request to the admin initial password change webpage.

6.1CVSS

6.2AI Score

0.001EPSS

2020-03-15 11:15 PM
26
cve
cve

CVE-2019-6698

Use of Hard-coded Credentials vulnerability in FortiRecorder all versions below 2.7.4 may allow an unauthenticated attacker with knowledge of the aforementioned credentials and network access to FortiCameras to take control of those, provided they are managed by a FortiRecorder device.

9.8CVSS

9.5AI Score

0.002EPSS

2019-08-23 08:15 PM
96
cve
cve

CVE-2019-6699

An improper neutralization of input vulnerability in Fortinet FortiADC 5.3.3 and earlier may allow an attacker to execute a stored Cross Site Scripting (XSS) via a field in the traffic group interface.

5.4CVSS

5.2AI Score

0.001EPSS

2020-03-13 04:15 PM
20
cve
cve

CVE-2019-6700

An information exposure vulnerability in the external authentication profile form of FortiSIEM 5.2.2 and earlier may allow an authenticated attacker to retrieve the external authentication password via the HTML source code.

6.5CVSS

6.3AI Score

0.001EPSS

2020-01-07 07:15 PM
55
cve
cve

CVE-2020-12811

An improper neutralization of script-related HTML tags in a web page in FortiManager 6.2.0, 6.2.1, 6.2.2, and 6.2.3and FortiAnalyzer 6.2.0, 6.2.1, 6.2.2, and 6.2.3 may allow an attacker to execute a cross site scripting (XSS) via the Identify Provider name field.

6.1CVSS

6AI Score

0.001EPSS

2020-09-24 06:15 PM
26
cve
cve

CVE-2020-12812

An improper authentication vulnerability in SSL VPN in FortiOS 6.4.0, 6.2.0 to 6.2.3, 6.0.9 and below may result in a user being able to log in successfully without being prompted for the second factor of authentication (FortiToken) if they changed the case of their username.

9.8CVSS

9.5AI Score

0.029EPSS

2020-07-24 11:15 PM
992
In Wild
16
cve
cve

CVE-2020-12814

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiAnalyzer version 6.0.6 and below, version 6.4.4 allows attacker to execute unauthorized code or commands via specifically crafted requests to the web GUI.

5.4CVSS

5.8AI Score

0.001EPSS

2021-11-02 06:15 PM
12
cve
cve

CVE-2020-12815

An improper neutralization of input vulnerability in FortiTester before 3.9.0 may allow a remote authenticated attacker to inject script related HTML tags via IPv4/IPv6 address fields.

5.4CVSS

5.2AI Score

0.001EPSS

2020-09-24 06:15 PM
23
cve
cve

CVE-2020-12816

An improper neutralization of input vulnerability in FortiNAC before 8.7.2 may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the UserID of Admin Users.

6.1CVSS

5.7AI Score

0.001EPSS

2020-09-24 03:15 PM
16
cve
cve

CVE-2020-12817

An improper neutralization of input vulnerability in FortiAnalyzer before 6.4.1 and 6.2.5 may allow a remote authenticated attacker to inject script related HTML tags via Name parameter of Storage Connectors.

8.8CVSS

8.2AI Score

0.003EPSS

2020-09-24 03:15 PM
17
cve
cve

CVE-2020-12818

An insufficient logging vulnerability in FortiGate before 6.4.1 may allow the traffic from an unauthenticated attacker to Fortinet owned IP addresses to go unnoticed.

5.3CVSS

5.2AI Score

0.001EPSS

2020-09-24 03:15 PM
42
cve
cve

CVE-2020-15933

A exposure of sensitive information to an unauthorized actor in Fortinet FortiMail versions 6.0.9 and below, FortiMail versions 6.2.4 and below FortiMail versions 6.4.1 and 6.4.0 allows attacker to obtain potentially sensitive software-version information via client-side resources inspection.

5.3CVSS

5AI Score

0.001EPSS

2022-01-05 12:15 PM
25
cve
cve

CVE-2020-15935

A cleartext storage of sensitive information in GUI in FortiADC versions 5.4.3 and below, 6.0.0 and below may allow a remote authenticated attacker to retrieve some sensitive information such as users LDAP passwords and RADIUS shared secret by deobfuscating the passwords entry fields.

4.3CVSS

4.2AI Score

0.001EPSS

2021-11-02 07:15 PM
21
cve
cve

CVE-2020-15936

A improper input validation in Fortinet FortiGate version 6.4.3 and below, version 6.2.5 and below, version 6.0.11 and below, version 5.6.13 and below allows attacker to disclose sensitive information via SNI Client Hello TLS packets.

4.5CVSS

4.4AI Score

0.0004EPSS

2022-03-01 07:15 PM
41
cve
cve

CVE-2020-15937

An improper neutralization of input vulnerability in FortiGate version 6.2.x below 6.2.5 and 6.4.x below 6.4.1 may allow a remote attacker to perform a stored cross site scripting attack (XSS) via the IPS and WAF logs dashboard.

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-03 04:15 PM
22
cve
cve

CVE-2020-15938

When traffic other than HTTP/S (eg: SSH traffic, etc...) traverses the FortiGate in version below 6.2.5 and below 6.4.2 on port 80/443, it is not redirected to the transparent proxy policy for processing, as it doesn't have a valid HTTP header.

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-04 06:15 PM
27
4
cve
cve

CVE-2020-15939

An improper access control vulnerability (CWE-284) in FortiSandbox versions 3.2.1 and below and 3.1.4 and below may allow an authenticated, unprivileged attacker to download the device configuration file via the recovery URL.

4.3CVSS

4.5AI Score

0.001EPSS

2021-09-06 04:15 PM
28
cve
cve

CVE-2020-15940

An improper neutralization of input vulnerability [CWE-79] in FortiClientEMS versions 6.4.1 and below and 6.2.9 and below may allow a remote authenticated attacker to inject malicious script/tags via the name parameter of various sections of the server.

5.4CVSS

5.2AI Score

0.001EPSS

2021-11-02 06:15 PM
20
Total number of security vulnerabilities716