Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2021-42759

A violation of secure design principles in Fortinet Meru AP version 8.6.1 and below, version 8.5.5 and below allows attacker to execute unauthorized code or commands via crafted cli commands.

6.7CVSS

6.7AI Score

0.0004EPSS

2021-12-09 10:15 AM
20
cve
cve

CVE-2021-42760

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclose sensitive information from DB tables via crafted requests.

8.8CVSS

8.4AI Score

0.001EPSS

2021-12-08 12:15 PM
18
6
cve
cve

CVE-2021-42761

A condition for session fixation vulnerability [CWE-384] in the session management of FortiWeb versions 6.4 all versions, 6.3.0 through 6.3.16, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 through 6.0.7, 5.9.0 through 5.9.1 may allow a remote, unauthenticated attacker to infer the session identi...

9.8CVSS

9.4AI Score

0.003EPSS

2023-02-16 07:15 PM
13
cve
cve

CVE-2021-43062

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiMail version 7.0.1 and 7.0.0, version 6.4.5 and below, version 6.3.7 and below, version 6.0.11 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to ...

6.1CVSS

6.4AI Score

0.006EPSS

2022-02-02 11:15 AM
47
cve
cve

CVE-2021-43063

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the login webpage.

6.1CVSS

6.5AI Score

0.002EPSS

2021-12-08 02:15 PM
18
4
cve
cve

CVE-2021-43064

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to use the device as a proxy and reach external or protected hosts via redirection handlers.

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-08 01:15 PM
22
6
cve
cve

CVE-2021-43065

A incorrect permission assignment for critical resource in Fortinet FortiNAC version 9.2.0, version 9.1.3 and below, version 8.8.9 and below allows attacker to gain higher privileges via the access to sensitive system data.

7.8CVSS

7.7AI Score

0.0005EPSS

2021-12-09 10:15 AM
18
2
cve
cve

CVE-2021-43066

A external control of file name or path in Fortinet FortiClientWindows version 7.0.2 and below, version 6.4.6 and below, version 6.2.9 and below, version 6.0.10 and below allows attacker to escalate privilege via the MSI installer.

8.4CVSS

7.8AI Score

0.0004EPSS

2022-05-11 04:15 PM
47
4
cve
cve

CVE-2021-43067

A exposure of sensitive information to an unauthorized actor in Fortinet FortiAuthenticator version 6.4.0, version 6.3.2 and below, version 6.2.1 and below, version 6.1.2 and below, version 6.0.7 to 6.0.1 allows attacker to duplicate a target LDAP user 2 factors authentication token via crafted HTT...

8.3CVSS

6.3AI Score

0.002EPSS

2021-12-08 12:15 PM
17
cve
cve

CVE-2021-43068

A improper authentication in Fortinet FortiAuthenticator version 6.4.0 allows user to bypass the second factor of authentication via a RADIUS login portal.

8.1CVSS

8AI Score

0.001EPSS

2021-12-09 10:15 AM
20
cve
cve

CVE-2021-43070

Multiple relative path traversal vulnerabilities [CWE-23] in FortiWLM management interface 8.6.2 and below, 8.5.2 and below, 8.4.2 and below, 8.3.3 and below, 8.2.2 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-02 05:15 PM
61
cve
cve

CVE-2021-43071

A heap-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the LogReport API controller.

8.8CVSS

9AI Score

0.001EPSS

2021-12-09 10:15 AM
21
cve
cve

CVE-2021-43072

A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiAnalyzer version 7.0.2 and below, version 6.4.7 and below, version 6.2.9 and below, version 6.0.11 and below, version 5.6.11 and below, FortiManager version 7.0.2 and below, version 6.4.7 and below, version 6....

6.7CVSS

6.8AI Score

0.0004EPSS

2023-07-18 03:15 AM
102
2
cve
cve

CVE-2021-43073

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.

8.8CVSS

8.9AI Score

0.001EPSS

2022-02-02 11:15 AM
28
cve
cve

CVE-2021-43074

An improper verification of cryptographic signature vulnerability [CWE-347] in FortiWeb 6.4 all versions, 6.3.16 and below, 6.2 all versions, 6.1 all versions, 6.0 all versions; FortiOS 7.0.3 and below, 6.4.8 and below, 6.2 all versions, 6.0 all versions; FortiSwitch 7.0.3 and below, 6.4.10 and bel...

4.3CVSS

4.6AI Score

0.001EPSS

2023-02-16 07:15 PM
25
cve
cve

CVE-2021-43075

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.2 and below, version 8.5.2 and below, version 8.4.2 and below, version 8.3.2 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to ...

8.8CVSS

8.9AI Score

0.001EPSS

2022-03-01 07:15 PM
68
cve
cve

CVE-2021-43076

An improper privilege management vulnerability [CWE-269] in FortiADC versions 6.2.1 and below, 6.1.5 and below, 6.0.4 and below, 5.4.5 and below and 5.3.7 and below may allow a remote authenticated attacker with restricted user profile to modify the system files using the shell access.

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-06 04:15 PM
31
3
cve
cve

CVE-2021-43077

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.2 and below, version 8.5.2 and below, version 8.4.2 and below, version 8.3.2 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the AP...

8.8CVSS

8.9AI Score

0.001EPSS

2022-03-01 07:15 PM
64
cve
cve

CVE-2021-43080

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.2.0, version 6.4.0 through 6.4.9, version 7.0.0 through 7.0.5 may allow an authenticated attacker to perform a stored cross site scripting (XSS) attack through the URI parameter via the Threat...

5.4CVSS

5.1AI Score

0.001EPSS

2022-09-06 04:15 PM
31
4
cve
cve

CVE-2021-43081

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.0.3 and below, 6.4.8 and below, 6.2.10 and below, 6.0.14 to 6.0.0. and in FortiProxy version 7.0.1 and below, 2.0.7 to 2.0.0 web filter override form may allow an unauthenticated attacker to p...

6.1CVSS

6AI Score

0.001EPSS

2022-05-11 03:15 PM
81
4
cve
cve

CVE-2021-43204

A improper control of a resource through its lifetime in Fortinet FortiClientWindows version 6.4.1 and 6.4.0, version 6.2.9 and below, version 6.0.10 and below allows attacker to cause a complete denial of service of its components via changes of directory access permissions.

4.4CVSS

4.7AI Score

0.0004EPSS

2021-12-09 09:15 AM
18
cve
cve

CVE-2021-43205

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClient for Linux version 7.0.2 and below, 6.4.7 and below and 6.2.9 and below may allow an unauthenticated attacker to access the confighandler webserver via external binaries.

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-06 10:15 AM
55
cve
cve

CVE-2021-43206

A server-generated error message containing sensitive information in Fortinet FortiOS 7.0.0 through 7.0.3, 6.4.0 through 6.4.8, 6.2.x, 6.0.x and FortiProxy 7.0.0 through 7.0.1, 2.0.x allows malicious webservers to retrieve a web proxy's client username and IP via same origin HTTP requests triggerin...

4.3CVSS

4.4AI Score

0.001EPSS

2022-05-04 04:15 PM
60
4
cve
cve

CVE-2021-44166

An improper access control vulnerability [CWE-284 ] in FortiToken Mobile (Android) external push notification 5.1.0 and below may allow a remote attacker having already obtained a user's password to access the protected system during the 2FA procedure, even though the deny button is clicked by the ...

4.1CVSS

4.6AI Score

0.001EPSS

2022-03-02 10:15 AM
59
cve
cve

CVE-2021-44167

An incorrect permission assignment for critical resource vulnerability [CWE-732] in FortiClient for Linux version 6.0.8 and below, 6.2.9 and below, 6.4.7 and below, 7.0.2 and below may allow an unauthenticated attacker to access sensitive information in log files and directories via symbolic links.

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-11 03:15 PM
50
5
cve
cve

CVE-2021-44168

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3 may allow a local authenticated attacker to download arbitrary files on the device via specially crafted update packages.

7.8CVSS

7.5AI Score

0.001EPSS

2022-01-04 01:15 PM
912
In Wild
8
cve
cve

CVE-2021-44169

A improper initialization in Fortinet FortiClient (Windows) version 6.0.10 and below, version 6.2.9 and below, version 6.4.7 and below, version 7.0.3 and below allows attacker to gain administrative privileges via placing a malicious executable inside the FortiClient installer's directory.

8.8CVSS

8.7AI Score

0.0004EPSS

2022-04-06 10:15 AM
70
cve
cve

CVE-2021-44170

A stack-based buffer overflow vulnerability [CWE-121] in the command line interpreter of FortiOS before 7.0.4 and FortiProxy before 2.0.8 may allow an authenticated attacker to execute unauthorized code or commands via specially crafted command line arguments.

6.7CVSS

6.9AI Score

0.0004EPSS

2022-07-18 05:15 PM
48
4
cve
cve

CVE-2021-44171

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiOS version 6.0.0 through 6.0.14, FortiOS version 6.2.0 through 6.2.10, FortiOS version 6.4.0 through 6.4.8, FortiOS version 7.0.0 through 7.0.3 allows attacker to execute privileged command...

9CVSS

8AI Score

0.0004EPSS

2022-10-10 02:15 PM
42
11
cve
cve

CVE-2021-44172

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiClientEMS versions 7.0.0 through 7.0.4, 7.0.6 through 7.0.7, in all 6.4 and 6.2 version management interface may allow an unauthenticated attacker to gain information on environment variables such as the E...

5.3CVSS

5.4AI Score

0.001EPSS

2023-09-13 01:15 PM
14
cve
cve

CVE-2022-22297

An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiWeb version 6.4.0 through 6.4.1, FortiWeb version 6.3.0 through 6.3.17, FortiWeb all versions 6.2, FortiWeb all versions 6.1, FortiWeb all versions 6.0, FortiRecorder...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-07 05:15 PM
17
cve
cve

CVE-2022-22298

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2, FortiIs...

7.8CVSS

8AI Score

0.0004EPSS

2023-10-10 05:15 PM
9
cve
cve

CVE-2022-22299

A format string vulnerability [CWE-134] in the command line interpreter of FortiADC version 6.0.0 through 6.0.4, FortiADC version 6.1.0 through 6.1.5, FortiADC version 6.2.0 through 6.2.1, FortiProxy version 1.0.0 through 1.0.7, FortiProxy version 1.1.0 through 1.1.6, FortiProxy version 1.2.0 throu...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-05 08:15 PM
71
3
cve
cve

CVE-2022-22300

A improper handling of insufficient permissions or privileges in Fortinet FortiAnalyzer version 5.6.0 through 5.6.11, FortiAnalyzer version 6.0.0 through 6.0.11, FortiAnalyzer version 6.2.0 through 6.2.9, FortiAnalyzer version 6.4.0 through 6.4.7, FortiAnalyzer version 7.0.0 through 7 .0.2, FortiMa...

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-01 07:15 PM
91
cve
cve

CVE-2022-22301

An improper neutralization of special elements used in an OS Command vulnerability [CWE-78] in FortiAP-C console 5.4.0 through 5.4.3, 5.2.0 through 5.2.1 may allow an authenticated attacker to execute unauthorized commands by running CLI commands with specifically crafted arguments.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-03-02 10:15 AM
94
cve
cve

CVE-2022-22302

A clear text storage of sensitive information (CWE-312) vulnerability in both FortiGate version 6.4.0 through 6.4.1, 6.2.0 through 6.2.9 and 6.0.0 through 6.0.13 and FortiAuthenticator version 5.5.0 and all versions of 6.1 and 6.0 may allow a local unauthorized party to retrieve the Fortinet privat...

5.3CVSS

3.3AI Score

0.0004EPSS

2023-07-11 09:15 AM
692
cve
cve

CVE-2022-22303

An exposure of sensitive system information to an unauthorized control sphere vulnerability [CWE-497] in FortiManager versions prior to 7.0.2, 6.4.7 and 6.2.9 may allow a low privileged authenticated user to gain access to the FortiGate users credentials via the config conflict file.

5.5CVSS

5.3AI Score

0.0004EPSS

2022-03-02 10:15 AM
89
cve
cve

CVE-2022-22304

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiAuthenticator OWA Agent for Microsoft version 2.2 and 2.1 may allow an unauthenticated attacker to perform an XSS attack via crafted HTTP GET requests.

6.1CVSS

6AI Score

0.001EPSS

2022-07-18 05:15 PM
58
5
cve
cve

CVE-2022-22305

An improper certificate validation vulnerability [CWE-295] in FortiManager 7.0.1 and below, 6.4.6 and below; FortiAnalyzer 7.0.2 and below, 6.4.7 and below; FortiOS 6.2.x and 6.0.x; FortiSandbox 4.0.x, 3.2.x and 3.1.x may allow a network adjacent and unauthenticated attacker to man-in-the-middle th...

5.4CVSS

4.6AI Score

0.0005EPSS

2023-09-01 12:15 PM
764
cve
cve

CVE-2022-22306

An improper certificate validation vulnerability [CWE-295] in FortiOS 6.0.0 through 6.0.14, 6.2.0 through 6.2.10, 6.4.0 through 6.4.8, 7.0.0 may allow a network adjacent and unauthenticated attacker to man-in-the-middle the communication between the FortiGate and some peers such as private SDNs and...

5.4CVSS

5.2AI Score

0.0005EPSS

2022-05-24 03:15 PM
91
2
cve
cve

CVE-2022-23438

An improper neutralization of input during web page generation ('Cross-site Scripting') [CWE-79] vulnerability in FortiOS version 7.0.5 and prior and 6.4.9 and prior may allow an unauthenticated remote attacker to perform a reflected cross site scripting (XSS) attack in the captive portal authentic...

6.1CVSS

6.2AI Score

0.001EPSS

2022-07-18 06:15 PM
55
4
cve
cve

CVE-2022-23440

A use of hard-coded cryptographic key vulnerability [CWE-321] in the registration mechanism of FortiEDR collectors versions 5.0.2, 5.0.1, 5.0.0, 4.0.0 may allow a local attacker to disable and uninstall the collectors from the end-points within the same deployment.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-04-06 10:15 AM
47
cve
cve

CVE-2022-23441

A use of hard-coded cryptographic key vulnerability [CWE-321] in FortiEDR versions 5.0.2, 5.0.1, 5.0.0, 4.0.0 may allow an unauthenticated attacker on the network to disguise as and forge messages from other collectors.

9.1CVSS

9.1AI Score

0.002EPSS

2022-04-06 09:15 AM
58
cve
cve

CVE-2022-23442

An improper access control vulnerability [CWE-284] in FortiOS versions 6.2.0 through 6.2.11, 6.4.0 through 6.4.8 and 7.0.0 through 7.0.5 may allow an authenticated attacker with a restricted user profile to gather the checksum information about the other VDOMs via CLI commands.

4.3CVSS

4.3AI Score

0.001EPSS

2022-08-03 02:15 PM
48
6
cve
cve

CVE-2022-23443

An improper access control in Fortinet FortiSOAR before 7.2.0 allows unauthenticated attackers to access gateway API data via crafted HTTP GET requests.

7.5CVSS

7.5AI Score

0.003EPSS

2022-05-04 04:15 PM
845
2
cve
cve

CVE-2022-23446

A improper control of a resource through its lifetime in Fortinet FortiEDR version 5.0.3 and earlier allows attacker to make the whole application unresponsive via changing its root directory access permission.

4.4CVSS

4.7AI Score

0.0004EPSS

2022-04-06 09:15 AM
61
cve
cve

CVE-2022-23447

An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiExtender management interface 7.0.0 through 7.0.3, 4.2.0 through 4.2.4, 4.1.1 through 4.1.8, 4.0.0 through 4.0.2, 3.3.0 through 3.3.2, 3.2.1 through 3.2.3, 5.3 all versions may allow an ...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-11 05:15 PM
13
cve
cve

CVE-2022-26113

An execution with unnecessary privileges vulnerability [CWE-250] in FortiClientWindows 7.0.0 through 7.0.3, 6.4.0 through 6.4.7, 6.2.0 through 6.2.9, 6.0.0 through 6.0.10 may allow a local attacker to perform an arbitrary file write on the system.

7.7CVSS

6.8AI Score

0.0004EPSS

2022-07-19 02:15 PM
50
4
cve
cve

CVE-2022-26114

An improper neutralization of input during web page generation vulnerability [CWE-79] in the Webmail of FortiMail before 7.2.0 may allow an unauthenticated attacker to trigger a cross-site scripting (XSS) attack via sending specially crafted mail messages.

6.1CVSS

6AI Score

0.001EPSS

2022-09-06 04:15 PM
26
3
cve
cve

CVE-2022-26115

A use of password hash with insufficient computational effort vulnerability [CWE-916] in FortiSandbox before 4.2.0 may allow an attacker with access to the password database to efficiently mount bulk guessing attacks to recover the passwords.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 07:15 PM
17
Total number of security vulnerabilities716