Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2022-42476

A relative path traversal vulnerability [CWE-23] in Fortinet FortiOS version 7.2.0 through 7.2.2, 7.0.0 through 7.0.8 and before 6.4.11, FortiProxy version 7.2.0 through 7.2.2 and 7.0.0 through 7.0.8 allows privileged VDOM administrators to escalate their privileges to super admin of the box via cr...

8.2CVSS

8.1AI Score

0.0004EPSS

2023-03-07 05:15 PM
41
cve
cve

CVE-2022-42477

An improper input validation vulnerability [CWE-20] in FortiAnalyzer version 7.2.1 and below, version 7.0.6 and below, 6.4 all versions may allow an authenticated attacker to disclose file system information via custom dataset SQL queries.

7.1CVSS

5.5AI Score

0.0004EPSS

2023-04-11 05:15 PM
17
cve
cve

CVE-2022-42478

An Improper Restriction of Excessive Authentication Attempts [CWE-307] in FortiSIEM below 7.0.0 may allow a non-privileged user with access to several endpoints to brute force attack these endpoints.

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-13 09:15 AM
19
cve
cve

CVE-2022-43946

Multiple vulnerabilities including an incorrect permission assignment for critical resource [CWE-732] vulnerability and a time-of-check time-of-use (TOCTOU) race condition [CWE-367] vulnerability in Fortinet FortiClientWindows before 7.0.7 allows attackers on the same file sharing network to execut...

8.1CVSS

8.3AI Score

0.001EPSS

2023-04-11 05:15 PM
52
cve
cve

CVE-2022-43947

An improper restriction of excessive authentication attempts vulnerability [CWE-307] in Fortinet FortiOS version 7.2.0 through 7.2.3 and before 7.0.10, FortiProxy version 7.2.0 through 7.2.2 and before 7.0.8 administrative interface allows an attacker with a valid user account to perform brute-forc...

8.8CVSS

8.7AI Score

0.001EPSS

2023-04-11 05:15 PM
42
cve
cve

CVE-2022-43948

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 7.0.0 through 7.0.3, FortiADC version 7.1.0 through 7.1.1, FortiADC version 7.0.0 through 7.0.3, FortiADC 6.2 all versions, FortiADC 6.1 all versions, FortiADC 6.0 all versions,...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-04-11 05:15 PM
18
cve
cve

CVE-2022-43949

A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing methods.

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-13 09:15 AM
21
cve
cve

CVE-2022-43950

A URL redirection to untrusted site ('Open Redirect') vulnerability [CWE-601] in FortiNAC-F version 7.2.0, FortiNAC version 9.4.1 and below, 9.2 all versions, 9.1 all versions,8.8 all versions, 8.7 all versions may allow an unauthenticated attacker to redirect users to any arbitrary website via a c...

4.7CVSS

4.8AI Score

0.001EPSS

2023-05-03 10:15 PM
16
cve
cve

CVE-2022-43951

An exposure of sensitive information to an unauthorized actor vulnerability [CWE-200] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.11 and below, 8.7.6 and below may allow an unauthenticated attacker to access sensitive information via crafted HTTP requests.

7.5CVSS

7.3AI Score

0.002EPSS

2023-04-11 05:15 PM
13
cve
cve

CVE-2022-43952

An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiADC version 7.1.1 and below, version 7.0.3 and below, version 6.2.5 and below may allow an authenticated attacker to perform a cross-site scripting attack via crafted HTTP requests...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-04-11 05:15 PM
14
cve
cve

CVE-2022-43953

A use of externally-controlled format string in Fortinet FortiOS version 7.2.0 through 7.2.4, FortiOS all versions 7.0, FortiOS all versions 6.4, FortiOS all versions 6.2, FortiProxy version 7.2.0 through 7.2.1, FortiProxy version 7.0.0 through 7.0.7 allows attacker to execute unauthorized code or ...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-06-13 09:15 AM
51
cve
cve

CVE-2022-43954

An insertion of sensitive information into log file vulnerability [CWE-532] in the FortiPortal management interface 7.0.0 through 7.0.2 may allow a remote authenticated attacker to read other devices' passwords in the audit log page.

6.5CVSS

6AI Score

0.001EPSS

2023-02-16 07:15 PM
13
cve
cve

CVE-2022-43955

An improper neutralization of input during web page generation [CWE-79] in the FortiWeb web interface 7.0.0 through 7.0.3, 6.3.0 through 6.3.21, 6.4 all versions, 6.2 all versions, 6.1 all versions and 6.0 all versions may allow an unauthenticated and remote attacker to perform a reflected cross si...

8.8CVSS

6.1AI Score

0.001EPSS

2023-04-11 05:15 PM
16
cve
cve

CVE-2022-45857

An incorrect user management vulnerability [CWE-286] in the FortiManager version 6.4.6 and below VDOM creation component may allow an attacker to access a FortiGate without a password via newly created VDOMs after the super_admin account is deleted.

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-05 08:15 AM
76
cve
cve

CVE-2022-45858

A use of a weak cryptographic algorithm vulnerability [CWE-327] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.0 all versions, 8.8.0 all versions, 8.7.0 all versions may increase the chances of an attacker to have access to sensitive information or to perform man-in-the-middle attacks.

7.4CVSS

7.1AI Score

0.001EPSS

2023-05-03 10:15 PM
22
cve
cve

CVE-2022-45859

An insufficiently protected credentials vulnerability [CWE-522] in FortiNAC-F 7.2.0, FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.0 all versions, 8.7.0 all versions may allow a local attacker with system access to retrieve users' passwords.

4.4CVSS

4.5AI Score

0.0004EPSS

2023-05-03 10:15 PM
16
cve
cve

CVE-2022-45860

A weak authentication vulnerability [CWE-1390] in FortiNAC-F version 7.2.0, FortiNAC version 9.4.2 and below, 9.2 all versions, 9.1 all versions, 8.8 all versions, 8.7 all versions in device registration page may allow an unauthenticated attacker to perform password spraying attacks with an increas...

7.5CVSS

7.7AI Score

0.001EPSS

2023-05-03 10:15 PM
19
cve
cve

CVE-2022-45861

An access of uninitialized pointer vulnerability [CWE-824] in the SSL VPN portal of Fortinet FortiOS version 7.2.0 through 7.2.3, version 7.0.0 through 7.0.9 and before 6.4.11 and FortiProxy version 7.2.0 through 7.2.1, version 7.0.0 through 7.0.7 and before 2.0.11 allows a remote authenticated att...

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-07 05:15 PM
32
cve
cve

CVE-2023-22633

An improper permissions, privileges, and access controls vulnerability [CWE-264] in FortiNAC-F 7.2.0, FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.0 all versions 8.7.0 all versions may allow an unauthenticated attacker to perform a DoS attack on the device via client-secure reneg...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-13 09:15 AM
15
cve
cve

CVE-2023-22635

A download of code without Integrity check vulnerability [CWE-494] in FortiClientMac version 7.0.0 through 7.0.7, 6.4 all versions, 6.2 all versions, 6.0 all versions, 5.6 all versions, 5.4 all versions, 5.2 all versions, 5.0 all versions and 4.0 all versions may allow a local attacker to escalate ...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-04-11 05:15 PM
33
cve
cve

CVE-2023-22636

An unauthorized configuration download vulnerability in FortiWeb 6.3.6 through 6.3.21, 6.4.0 through 6.4.2 and 7.0.0 through 7.0.4 may allow a local attacker to access confidential configuration files via a crafted http request.

7CVSS

3.8AI Score

0.0004EPSS

2023-02-27 09:15 AM
48
cve
cve

CVE-2023-22637

An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiNAC-F version 7.2.0, FortiNAC version 9.4.2 and below, 9.2 all versions, 9.1 all versions, 8.8 all versions, 8.7 all versions in License Management would permit an authenticated at...

9CVSS

9.2AI Score

0.001EPSS

2023-05-03 10:15 PM
21
cve
cve

CVE-2023-22638

Several improper neutralization of inputs during web page generation vulnerability [CWE-79] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.8 and below, 8.8.11 and below, 8.7.6 and below, 8.6.5 and below, 8.5.4 and below, 8.3.7 and below may allow an authenticated attacker to perform several XSS ...

7.1CVSS

5.2AI Score

0.001EPSS

2023-02-16 07:15 PM
14
cve
cve

CVE-2023-22639

A out-of-bounds write in Fortinet FortiOS version 7.2.0 through 7.2.3, FortiOS version 7.0.0 through 7.0.10, FortiOS version 6.4.0 through 6.4.12, FortiOS all versions 6.2, FortiOS all versions 6.0, FortiProxy version 7.2.0 through 7.2.2, FortiProxy version 7.0.0 through 7.0.8, FortiProxy all versi...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-06-13 09:15 AM
55
cve
cve

CVE-2023-22640

A out-of-bounds write in Fortinet FortiOS version 7.2.0 through 7.2.3, FortiOS version 7.0.0 through 7.0.10, FortiOS version 6.4.0 through 6.4.11, FortiOS version 6.2.0 through 6.2.13, FortiOS all versions 6.0, FortiProxy version 7.2.0 through 7.2.1, FortiProxy version 7.0.0 through 7.0.7, FortiPro...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-03 10:15 PM
78
cve
cve

CVE-2023-22641

A url redirection to untrusted site ('open redirect') in Fortinet FortiOS version 7.2.0 through 7.2.3, FortiOS version 7.0.0 through 7.0.9, FortiOS versions 6.4.0 through 6.4.12, FortiOS all versions 6.2, FortiOS all versions 6.0, FortiProxy version 7.2.0 through 7.2.2, FortiProxy version 7.0.0 thr...

5.4CVSS

5.7AI Score

0.0005EPSS

2023-04-11 05:15 PM
34
cve
cve

CVE-2023-22642

An improper certificate validation vulnerability [CWE-295] in FortiAnalyzer and FortiManager 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4.8 through 6.4.10 may allow a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the communication channel between the device and the r...

8.1CVSS

8AI Score

0.001EPSS

2023-04-11 05:15 PM
21
cve
cve

CVE-2023-23776

An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in FortiAnalyzer versions 7.2.0 through 7.2.1, 7.0.0 through 7.0.4 and 6.4.0 through 6.4.10 may allow a remote authenticated attacker to read the client machine password in plain text in a heartbeat response when ...

4.6CVSS

3.7AI Score

0.001EPSS

2023-03-07 05:15 PM
15
cve
cve

CVE-2023-23777

An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.18 and below may allow a privileged attacker to execute arbitrary bash commands via crafted cli backup parameters.

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-11 09:15 AM
805
cve
cve

CVE-2023-23778

A relative path traversal vulnerability [CWE-23] in FortiWeb version 7.0.1 and below, 6.4 all versions, 6.3 all versions, 6.2 all versions may allow an authenticated user to obtain unauthorized access to files and data via specifically crafted web requests.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 07:15 PM
20
cve
cve

CVE-2023-23779

Multiple improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.19 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted param...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-16 07:15 PM
15
cve
cve

CVE-2023-23780

A stack-based buffer overflow in Fortinet FortiWeb version 7.0.0 through 7.0.1, Fortinet FortiWeb version 6.3.6 through 6.3.19, Fortinet FortiWeb 6.4 all versions allows attacker to escalation of privilege via specifically crafted HTTP requests.

8.8CVSS

9AI Score

0.001EPSS

2023-02-16 07:15 PM
16
cve
cve

CVE-2023-23781

A stack-based buffer overflow vulnerability [CWE-121] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.19 and below SAML server configuration may allow an authenticated attacker to achieve arbitrary code execution via specifically crafted XML files.

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-16 07:15 PM
19
cve
cve

CVE-2023-23782

A heap-based buffer overflow in Fortinet FortiWeb version 7.0.0 through 7.0.1, FortiWeb version 6.3.0 through 6.3.19, FortiWeb 6.4 all versions, FortiWeb 6.2 all versions, FortiWeb 6.1 all versions allows attacker to escalation of privilege via specifically crafted arguments to existing commands.

7.8CVSS

8AI Score

0.0004EPSS

2023-02-16 07:15 PM
16
cve
cve

CVE-2023-23783

A use of externally-controlled format string in Fortinet FortiWeb version 7.0.0 through 7.0.1, FortiWeb 6.4 all versions allows attacker to execute unauthorized code or commands via specially crafted command arguments.

7.8CVSS

7.8AI Score

0.0004EPSS

2023-02-16 07:15 PM
19
cve
cve

CVE-2023-23784

A relative path traversal in Fortinet FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.3.6 through 6.3.20, FortiWeb 6.4 all versions allows attacker to information disclosure via specially crafted web requests.

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 07:15 PM
27
cve
cve

CVE-2023-25602

A stack-based buffer overflow in Fortinet FortiWeb 6.4 all versions, FortiWeb versions 6.3.17 and earlier, FortiWeb versions 6.2.6 and earlier, FortiWeb versions 6.1.2 and earlier, FortiWeb versions 6.0.7 and earlier, FortiWeb versions 5.9.1 and earlier, FortiWeb 5.8 all versions, FortiWeb 5.7 all ...

7.8CVSS

8AI Score

0.001EPSS

2023-02-16 07:15 PM
15
cve
cve

CVE-2023-25603

A permissive cross-domain policy with untrusted domains vulnerability in Fortinet FortiADC 7.1.0 - 7.1.1, FortiDDoS-F 6.3.0 - 6.3.4 and 6.4.0 - 6.4.1 allow an unauthorized attacker to carry out privileged actions and retrieve sensitive information via crafted web requests.

9.1CVSS

8.7AI Score

0.001EPSS

2023-11-14 07:15 PM
32
cve
cve

CVE-2023-25604

An insertion of sensitive information into log file vulnerability in Fortinet FortiGuest 1.0.0 allows a local attacker to access plaintext passwords in the RADIUS logs.

5.5CVSS

5.2AI Score

0.0004EPSS

2023-10-10 05:15 PM
10
cve
cve

CVE-2023-25605

A improper access control vulnerability in Fortinet FortiSOAR 7.3.0 - 7.3.1 allows an attacker authenticated on the administrative interface to perform unauthorized actions via crafted HTTP requests.

7.5CVSS

6.8AI Score

0.001EPSS

2023-03-07 05:15 PM
18
cve
cve

CVE-2023-25606

An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-23] in FortiAnalyzer and FortiManager management interface 7.2.0 through 7.2.1, 7.0.0 through 7.0.5, 6.4 all versions may allow a remote and authenticated attacker to retrieve arbitrary files from t...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-11 05:15 PM
30
cve
cve

CVE-2023-25607

An improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerability [CWE-78 ] in FortiManager 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions, FortiAnalyzer 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 thr...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-10-10 05:15 PM
36
cve
cve

CVE-2023-25608

An incomplete filtering of one or more instances of special elements vulnerability [CWE-792] in the command line interpreter of FortiAP-W2 7.2.0 through 7.2.1, 7.0.3 through 7.0.5, 7.0.0 through 7.0.1, 6.4 all versions, 6.2 all versions, 6.0 all versions; FortiAP-C 5.4.0 through 5.4.4, 5.2 all vers...

6.5CVSS

6.5AI Score

0.0005EPSS

2023-09-13 01:15 PM
13
cve
cve

CVE-2023-25609

A server-side request forgery (SSRF) vulnerability [CWE-918] in FortiManager and FortiAnalyzer GUI 7.2.0 through 7.2.1, 7.0.0 through 7.0.6, 6.4.8 through 6.4.11 may allow a remote and authenticated attacker to access unauthorized files and services on the system via specially crafted web requests.

6.5CVSS

6.4AI Score

0.001EPSS

2023-06-13 09:15 AM
23
cve
cve

CVE-2023-25611

A improper neutralization of formula elements in a CSV file vulnerability in Fortinet FortiAnalyzer 6.4.0 - 6.4.9, 7.0.0 - 7.0.5, and 7.2.0 - 7.2.1 allows local attacker to execute unauthorized code or commands via inserting spreadsheet formulas in macro names.

7.3CVSS

7.2AI Score

0.0004EPSS

2023-03-07 05:15 PM
14
cve
cve

CVE-2023-26203

A use of hard-coded credentials vulnerability [CWE-798] in FortiNAC-F version 7.2.0, FortiNAC version 9.4.2 and below, 9.2 all versions, 9.1 all versions, 8.8 all versions, 8.7 all versions may allow an authenticated attacker to access to the database via shell commands.

7.8CVSS

7.4AI Score

0.0004EPSS

2023-05-03 10:15 PM
14
cve
cve

CVE-2023-26204

A plaintext storage of a password vulnerability [CWE-256] in FortiSIEM 6.7 all versions, 6.6 all versions, 6.5 all versions, 6.4 all versions, 6.3 all versions, 6.2 all versions, 6.1 all versions, 5.4 all versions, 5.3 all versions may allow an attacker able to access user DB content to impersonate...

9.8CVSS

9.4AI Score

0.002EPSS

2023-06-13 09:15 AM
35
cve
cve

CVE-2023-26205

An improper access control vulnerability [CWE-284] in FortiADC automation feature 7.1.0 through 7.1.2, 7.0 all versions, 6.2 all versions, 6.1 all versions may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted configuration of fabric a...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-14 06:15 PM
17
cve
cve

CVE-2023-26206

An improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiNAC 9.4.0 - 9.4.2, 9.2.0 - 9.2.8, 9.1.0 - 9.1.10 and 7.2.0 allows an attacker to execute unauthorized code or commands via the name fields observed in the policy audit logs.

6.8CVSS

6.6AI Score

0.0005EPSS

2024-02-15 02:15 PM
12
cve
cve

CVE-2023-26207

An insertion of sensitive information into log file vulnerability in Fortinet FortiOS 7.2.0 through 7.2.4 and FortiProxy 7.0.0 through 7.0.10. 7.2.0 through 7.2.1 allows an attacker to read certain passwords in plain text.

6.5CVSS

6.1AI Score

0.001EPSS

2023-06-13 09:15 AM
43
Total number of security vulnerabilities716