Lucene search

K

Fortiweb Security Vulnerabilities

cve
cve

CVE-2012-6346

Multiple cross-site scripting (XSS) vulnerabilities in FortiWeb before 4.4.4 allow remote attackers to inject arbitrary web script or HTML via the (1) redir or (2) mkey parameter to waf/pcre_expression/validate.

6.1CVSS

6AI Score

0.001EPSS

2018-02-09 10:29 PM
25
cve
cve

CVE-2013-7181

Cross-site scripting (XSS) vulnerability in user/ldap_user/add in Fortinet FortiOS 5.0.3 allows remote attackers to inject arbitrary web script or HTML via the filter parameter.

5.7AI Score

0.004EPSS

2014-02-04 05:39 AM
28
cve
cve

CVE-2014-1458

Cross-site scripting (XSS) vulnerability in the web administration interface in FortiGuard FortiWeb 5.0.3 and earlier allows remote authenticated administrators to inject arbitrary web script or HTML via unspecified vectors.

5.3AI Score

0.001EPSS

2014-02-04 09:55 PM
34
cve
cve

CVE-2014-1955

Cross-site scripting (XSS) vulnerability in FortiGuard FortiWeb before 5.0.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.7AI Score

0.001EPSS

2014-04-30 02:22 PM
28
cve
cve

CVE-2014-1956

CRLF injection vulnerability in FortiGuard FortiWeb before 5.0.3 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

7AI Score

0.002EPSS

2014-04-30 02:22 PM
31
cve
cve

CVE-2014-1957

FortiGuard FortiWeb before 5.0.3 allows remote authenticated users to gain privileges via unspecified vectors.

6.6AI Score

0.002EPSS

2014-04-30 02:22 PM
28
cve
cve

CVE-2014-3115

Multiple cross-site request forgery (CSRF) vulnerabilities in the web administration console in Fortinet FortiWeb before 5.2.0 allow remote attackers to hijack the authentication of administrators via system/config/adminadd and other unspecified vectors.

7.3AI Score

0.002EPSS

2014-05-08 02:29 PM
27
cve
cve

CVE-2014-4738

Multiple cross-site scripting (XSS) vulnerabilities in FortiGuard FortiWeb 5.0.x, 5.1.x, and 5.2.x before 5.2.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) user/ldap_user/check_dlg or (2) user/radius_user/check_dlg.

5.8AI Score

0.003EPSS

2014-07-11 08:55 PM
28
cve
cve

CVE-2014-8619

Cross-site scripting (XSS) vulnerability in the autolearn configuration page in Fortinet FortiWeb 5.1.2 through 5.3.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.8AI Score

0.001EPSS

2015-05-12 07:59 PM
31
cve
cve

CVE-2016-4066

Cross-site request forgery (CSRF) vulnerability in Fortinet FortiWeb before 5.5.3 allows remote attackers to hijack the authentication of administrators for requests that change the password via unspecified vectors.

8.8CVSS

8.9AI Score

0.002EPSS

2016-07-13 03:59 PM
23
cve
cve

CVE-2016-5092

Directory traversal vulnerability in Fortinet FortiWeb before 5.5.3 allows remote authenticated administrators with read and write privileges to read arbitrary files by leveraging the autolearn feature.

4.9CVSS

4.9AI Score

0.001EPSS

2016-07-13 03:59 PM
28
cve
cve

CVE-2017-14191

An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.

5.9CVSS

5.6AI Score

0.001EPSS

2018-03-20 01:29 PM
25
cve
cve

CVE-2017-3129

A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature.

6.1CVSS

6.2AI Score

0.001EPSS

2017-05-27 12:29 AM
27
cve
cve

CVE-2017-7736

A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-22 05:29 PM
23
cve
cve

CVE-2017-7737

An information disclosure vulnerability in Fortinet FortiWeb 5.8.2 and below versions allows logged-in admin user to view SNMPv3 user password in cleartext in webui via the HTML source code.

4.9CVSS

4.8AI Score

0.001EPSS

2017-08-10 09:29 PM
26
cve
cve

CVE-2019-16156

An Improper Neutralization of Input vulnerability in the Anomaly Detection Parameter Name in Fortinet FortiWeb 6.0.5, 6.2.0, and 6.1.1 may allow a remote unauthenticated attacker to perform a Cross Site Scripting attack (XSS).

6.1CVSS

6.1AI Score

0.002EPSS

2020-03-12 10:15 PM
48
cve
cve

CVE-2019-16157

An information exposure vulnerability in Fortinet FortiWeb 6.2.0 CLI and earlier may allow an authenticated user to view sensitive information being logged via diagnose debug commands.

6.5CVSS

6.1AI Score

0.001EPSS

2020-03-13 04:15 PM
33
cve
cve

CVE-2019-5590

The URL part of the report message is not encoded in Fortinet FortiWeb 6.0.2 and below which may allow an attacker to execute unauthorized code or commands (Cross Site Scripting) via attack reports generated in HTML form.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-28 05:15 PM
26
cve
cve

CVE-2020-15942

An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.

6.5CVSS

6AI Score

0.001EPSS

2021-04-12 03:15 PM
30
cve
cve

CVE-2020-29015

A blind SQL injection in the user interface of FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.

9.8CVSS

9.9AI Score

0.001EPSS

2021-01-14 04:15 PM
65
8
cve
cve

CVE-2020-29016

A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5 and version before 6.2.4 may allow an unauthenticated, remote attacker to overwrite the content of the stack and potentially execute arbitrary code by sending a crafted request with a large certname.

9.8CVSS

9.8AI Score

0.007EPSS

2021-01-14 04:15 PM
29
8
cve
cve

CVE-2020-29018

A format string vulnerability in FortiWeb 6.3.0 through 6.3.5 may allow an authenticated, remote attacker to read the content of memory and retrieve sensitive data via the redir parameter.

8.8CVSS

8.4AI Score

0.003EPSS

2021-01-14 04:15 PM
30
5
cve
cve

CVE-2020-29019

A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow a remote, unauthenticated attacker to crash the httpd daemon thread by sending a request with a crafted cookie header.

5.3CVSS

5.5AI Score

0.002EPSS

2021-01-14 04:15 PM
25
4
cve
cve

CVE-2020-6646

An improper neutralization of input vulnerability in FortiWeb allows a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Disclaimer Description of a Replacement Message.

5.4CVSS

5AI Score

0.001EPSS

2020-03-17 01:15 PM
29
cve
cve

CVE-2021-22122

An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end...

6.1CVSS

6.1AI Score

0.03EPSS

2021-02-08 04:15 PM
28
2
cve
cve

CVE-2021-22123

An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.

8.8CVSS

9.3AI Score

0.021EPSS

2021-06-01 08:15 PM
66
22
cve
cve

CVE-2021-32591

A missing cryptographic steps vulnerability in the function that encrypts users' LDAP and RADIUS credentials in FortiSandbox before 4.0.1, FortiWeb before 6.3.12, FortiADC before 6.2.1, FortiMail 7.0.1 and earlier may allow an attacker in possession of the password store to compromise the confident...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 12:15 PM
33
cve
cve

CVE-2021-36175

An improper neutralization of input vulnerability [CWE-79] in FortiWebManager versions 6.2.3 and below, 6.0.2 and below may allow a remote authenticated attacker to inject malicious script/tags via the name/description/comments parameter of various sections of the device.

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-06 10:15 AM
27
cve
cve

CVE-2021-36179

A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-08 11:15 AM
22
cve
cve

CVE-2021-36180

Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP requests.

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-08 11:15 AM
19
4
cve
cve

CVE-2021-36182

A Improper neutralization of special elements used in a command ('Command Injection') in Fortinet FortiWeb version 6.3.13 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests

8.8CVSS

8.9AI Score

0.001EPSS

2021-09-08 11:15 AM
31
cve
cve

CVE-2021-36186

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests

9.8CVSS

9.8AI Score

0.004EPSS

2021-11-02 07:15 PM
24
cve
cve

CVE-2021-36187

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests

7.5CVSS

7.3AI Score

0.004EPSS

2021-11-02 07:15 PM
27
cve
cve

CVE-2021-36188

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers

6.1CVSS

6.5AI Score

0.001EPSS

2021-12-08 05:15 PM
29
cve
cve

CVE-2021-36190

A unintended proxy or intermediary ('confused deputy') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to access protected hosts via crafted HTTP requests.

6.3CVSS

6.3AI Score

0.001EPSS

2021-12-08 02:15 PM
20
4
cve
cve

CVE-2021-36191

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-08 01:15 PM
29
5
cve
cve

CVE-2021-36193

Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.

7.2CVSS

7.3AI Score

0.001EPSS

2022-02-02 12:15 PM
35
cve
cve

CVE-2021-36194

Multiple stack-based buffer overflows in the API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted requests.

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-09 09:15 AM
24
cve
cve

CVE-2021-36195

Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted com...

8.8CVSS

9.1AI Score

0.001EPSS

2021-12-08 07:15 PM
32
4
cve
cve

CVE-2021-41013

An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs.

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 05:15 PM
22
4
cve
cve

CVE-2021-41014

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-08 01:15 PM
34
6
cve
cve

CVE-2021-41015

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login handler

6.1CVSS

6.5AI Score

0.002EPSS

2021-12-08 01:15 PM
25
4
cve
cve

CVE-2021-41017

Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP requests.

8.8CVSS

9AI Score

0.001EPSS

2021-12-08 07:15 PM
32
4
cve
cve

CVE-2021-41018

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.

8.8CVSS

8.9AI Score

0.001EPSS

2022-02-02 12:15 PM
38
cve
cve

CVE-2021-41025

Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of auth...

9.8CVSS

9.8AI Score

0.008EPSS

2021-12-08 07:15 PM
26
6
cve
cve

CVE-2021-41026

A relative path traversal in FortiWeb versions 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-06 04:15 PM
66
cve
cve

CVE-2021-41027

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device.

7.8CVSS

7.9AI Score

0.0004EPSS

2021-12-08 01:15 PM
25
4
cve
cve

CVE-2021-42753

An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion i...

8.1CVSS

7.9AI Score

0.001EPSS

2022-02-02 11:15 AM
33
cve
cve

CVE-2021-42756

Multiple stack-based buffer overflow vulnerabilities [CWE-121] in the proxy daemon of FortiWeb 5.x all versions, 6.0.7 and below, 6.1.2 and below, 6.2.6 and below, 6.3.16 and below, 6.4 all versions may allow an unauthenticated remote attacker to achieve arbitrary code execution via specifically cr...

9.8CVSS

9.9AI Score

0.002EPSS

2023-02-16 07:15 PM
44
cve
cve

CVE-2021-42757

A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-08 11:15 AM
35
4
Total number of security vulnerabilities81