Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2016-3978

The Web User Interface (WebUI) in FortiOS 5.0.x before 5.0.13, 5.2.x before 5.2.3, and 5.4.x before 5.4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via the "redirect" parameter to "login."

6.1CVSS

6AI Score

0.003EPSS

2022-10-03 04:16 PM
24
cve
cve

CVE-2016-4066

Cross-site request forgery (CSRF) vulnerability in Fortinet FortiWeb before 5.5.3 allows remote attackers to hijack the authentication of administrators for requests that change the password via unspecified vectors.

8.8CVSS

8.9AI Score

0.002EPSS

2016-07-13 03:59 PM
19
cve
cve

CVE-2016-4573

Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE mo...

9.8CVSS

9.8AI Score

0.005EPSS

2016-09-09 02:05 PM
16
cve
cve

CVE-2016-4965

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users with access to the nslookup functionality to execute arbitrary commands with root privileges via the graph parameter to diagnosis_control.php.

8.8CVSS

8.8AI Score

0.003EPSS

2016-09-21 02:25 PM
21
cve
cve

CVE-2016-4966

The diagnosis_control.php page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to download PCAP files via vectors related to the UserName GET parameter.

6.5CVSS

6.9AI Score

0.001EPSS

2016-09-21 02:25 PM
19
cve
cve

CVE-2016-4967

Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to obtain sensitive information from (1) a backup of the device configuration via script/cfg_show.php or (2) PCAP files via script/system/tcpdump.php.

6.5CVSS

6.9AI Score

0.002EPSS

2016-09-21 02:25 PM
19
cve
cve

CVE-2016-4968

The linkreport/tmp/admin_global page in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote authenticated users to discover administrator cookies via a GET request.

6.5CVSS

7AI Score

0.002EPSS

2016-09-21 02:25 PM
19
cve
cve

CVE-2016-4969

Cross-site scripting (XSS) vulnerability in Fortinet FortiWan (formerly AscernLink) before 4.2.5 allows remote attackers to inject arbitrary web script or HTML via the IP parameter to script/statistics/getconn.php.

6.1CVSS

6.6AI Score

0.001EPSS

2016-09-21 02:25 PM
17
cve
cve

CVE-2016-5092

Directory traversal vulnerability in Fortinet FortiWeb before 5.5.3 allows remote authenticated administrators with read and write privileges to read arbitrary files by leveraging the autolearn feature.

4.9CVSS

4.9AI Score

0.001EPSS

2016-07-13 03:59 PM
21
cve
cve

CVE-2016-6909

Buffer overflow in the Cookie parser in Fortinet FortiOS 4.x before 4.1.11, 4.2.x before 4.2.13, and 4.3.x before 4.3.9 and FortiSwitch before 3.4.3 allows remote attackers to execute arbitrary code via a crafted HTTP request, aka EGREGIOUSBLUNDER.

9.8CVSS

9.7AI Score

0.962EPSS

2016-08-24 04:30 PM
40
cve
cve

CVE-2016-7541

Long lived sessions in Fortinet FortiGate devices with FortiOS 5.x before 5.4.0 could violate a security policy during IPS signature updates when the FortiGate's IPSengine is configured in flow mode. All FortiGate versions with IPS configured in proxy mode (the default mode) are not affected.

5.9CVSS

5.7AI Score

0.001EPSS

2017-03-30 02:59 PM
20
cve
cve

CVE-2016-7542

A read-only administrator on Fortinet devices with FortiOS 5.2.x before 5.2.10 GA and 5.4.x before 5.4.2 GA may have access to read-write administrators password hashes (not including super-admins) stored on the appliance via the webui REST API, and may therefore be able to crack them.

4.9CVSS

5.1AI Score

0.002EPSS

2017-03-30 02:59 PM
20
4
cve
cve

CVE-2016-7560

The rsyncd server in Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 has a hardcoded rsync account, which allows remote attackers to read or write to arbitrary files via unspecified vectors.

9.8CVSS

9.2AI Score

0.004EPSS

2016-10-05 04:59 PM
17
cve
cve

CVE-2016-7561

Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 allow administrators to obtain sensitive user credentials by reading the pam.log file.

7.2CVSS

6.8AI Score

0.001EPSS

2016-10-05 04:59 PM
17
cve
cve

CVE-2016-8491

The presence of a hardcoded account named 'core' in Fortinet FortiWLC allows attackers to gain unauthorized read/write access via a remote shell.

9.1CVSS

9.1AI Score

0.002EPSS

2017-02-01 05:59 PM
18
cve
cve

CVE-2016-8492

The implementation of an ANSI X9.31 RNG in Fortinet FortiGate allows attackers to gain unauthorized read access to data handled by the device via IPSec/TLS decryption.

5.9CVSS

5.6AI Score

0.001EPSS

2017-02-08 04:59 PM
26
cve
cve

CVE-2016-8493

In FortiClientWindows 5.4.1 and 5.4.2, an attacker may escalate privilege via a FortiClientNamedPipe vulnerability.

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-26 05:29 PM
17
cve
cve

CVE-2016-8494

Insufficient verification of uploaded files allows attackers with webui administrators privileges to perform arbitrary code execution by uploading a new webui theme.

7.2CVSS

7.3AI Score

0.001EPSS

2017-02-09 03:59 PM
19
cve
cve

CVE-2016-8495

An improper certificate validation vulnerability in Fortinet FortiManager 5.0.6 through 5.2.7 and 5.4.0 through 5.4.1 allows remote attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack via the Fortisandbox devices probing feature.

7.4CVSS

7.2AI Score

0.001EPSS

2017-02-13 03:59 PM
22
4
cve
cve

CVE-2017-14182

A Denial of Service (DoS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 allows an authenticated user to cause the web GUI to be temporarily unresponsive, via passing a specially crafted payload to the 'params' parameter of the JSON web API.

6.5CVSS

6.2AI Score

0.004EPSS

2017-10-27 01:29 PM
24
cve
cve

CVE-2017-14184

An Information Disclosure vulnerability in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2334 and below versions allows regular users to see each other's VPN authentication credentials due to i...

8.8CVSS

8.5AI Score

0.001EPSS

2017-12-15 09:29 PM
37
cve
cve

CVE-2017-14185

An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.8 and 5.2 all versions allows SSL VPN web portal users to access internal FortiOS configuration information (eg:addresses) via specifically crafted URLs inside the SSL-VPN web portal.

5.3CVSS

5.2AI Score

0.001EPSS

2018-05-25 04:29 PM
26
cve
cve

CVE-2017-14186

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4 and below versions under SSL VPN web portal allows a remote user to inject arbitrary web script or HTML in the context of the victim's browser via the login redir parameter. An URL Redirection attack ...

5.4CVSS

5.1AI Score

0.029EPSS

2017-11-29 07:29 PM
45
2
cve
cve

CVE-2017-14187

A local privilege escalation and local code execution vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.8, and 5.2 and below versions allows attacker to execute unauthorized binary program contained on an USB drive plugged into a FortiGate via linking the aforementioned binary program ...

6.2CVSS

6.9AI Score

0.0004EPSS

2018-05-24 08:29 PM
34
cve
cve

CVE-2017-14189

An improper access control vulnerability in Fortinet FortiWebManager 5.8.0 allows anyone that can access the admin webUI to successfully log-in regardless the provided password.

9.8CVSS

9.3AI Score

0.005EPSS

2017-11-29 07:29 PM
25
cve
cve

CVE-2017-14190

A Cross-site Scripting vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.7, 5.2 and earlier, allows attacker to inject arbitrary web script or HTML via maliciously crafted "Host" header in user HTTP requests.

6.1CVSS

6AI Score

0.002EPSS

2018-01-29 04:29 PM
28
cve
cve

CVE-2017-14191

An Improper Access Control vulnerability in Fortinet FortiWeb 5.6.0 up to but not including 6.1.0 under "Signed Security Mode", allows attacker to bypass the signed user cookie protection by removing the FortiWeb own protection session cookie.

5.9CVSS

5.6AI Score

0.001EPSS

2018-03-20 01:29 PM
23
cve
cve

CVE-2017-17539

The presence of a hardcoded account in Fortinet FortiWLC 7.0.11 and earlier allows attackers to gain unauthorized read/write access via a remote shell.

9.8CVSS

9.4AI Score

0.002EPSS

2018-05-08 04:29 AM
24
cve
cve

CVE-2017-17540

The presence of a hardcoded account in Fortinet FortiWLC 8.3.3 allows attackers to gain unauthorized read/write access via a remote shell.

9.8CVSS

9.3AI Score

0.002EPSS

2018-05-08 04:29 AM
27
cve
cve

CVE-2017-17541

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.4 and below versions, FortiAnalyzer 6.0.0, 5.6.4 and below versions allows inject Javascript code and HTML tags through the CN value of CA and CRL certificates via the import CA and CRL certificates feature.

6.1CVSS

6AI Score

0.001EPSS

2018-07-16 08:29 PM
25
cve
cve

CVE-2017-17543

Users' VPN authentication credentials are unsafely encrypted in Fortinet FortiClient for Windows 5.6.0 and below versions, FortiClient for Mac OSX 5.6.0 and below versions and FortiClient SSLVPN Client for Linux 4.4.2335 and below versions, due to the use of a static encryption key and weak encrypt...

7.5CVSS

7.8AI Score

0.001EPSS

2018-04-26 08:29 PM
25
cve
cve

CVE-2017-17544

A privilege escalation vulnerability in Fortinet FortiOS 6.0.0 to 6.0.6, 5.6.0 to 5.6.10, 5.4 and below allows admin users to elevate their profile to super_admin via restoring modified configurations.

7.2CVSS

7.1AI Score

0.001EPSS

2019-04-09 04:29 PM
52
cve
cve

CVE-2017-3125

An unauthenticated XSS vulnerability with FortiMail 5.0.0 - 5.2.9 and 5.3.0 - 5.3.8 could allow an attacker to execute arbitrary scripts in the security context of the browser of a victim logged in FortiMail, assuming the victim is social engineered into clicking an URL crafted by the attacker.

6.1CVSS

6.3AI Score

0.001EPSS

2017-04-12 03:59 PM
25
cve
cve

CVE-2017-3126

An Open Redirect vulnerability in Fortinet FortiAnalyzer 5.4.0 through 5.4.2 and FortiManager 5.4.0 through 5.4.2 allows attacker to execute unauthorized code or commands via the next parameter.

6.1CVSS

6.5AI Score

0.002EPSS

2017-05-27 12:29 AM
28
cve
cve

CVE-2017-3127

A Cross-Site Scripting vulnerability in Fortinet FortiGate 5.2.0 through 5.2.10 allows attacker to execute unauthorized code or commands via the srcintf parameter during Firewall Policy Creation.

6.1CVSS

6.2AI Score

0.001EPSS

2017-06-01 02:29 PM
17
cve
cve

CVE-2017-3128

A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.

4.8CVSS

5.2AI Score

0.001EPSS

2017-05-23 05:29 PM
19
cve
cve

CVE-2017-3129

A Cross-Site Scripting vulnerability in Fortinet FortiWeb versions 5.7.1 and below allows attacker to execute unauthorized code or commands via an improperly sanitized POST parameter in the FortiWeb Site Publisher feature.

6.1CVSS

6.2AI Score

0.001EPSS

2017-05-27 12:29 AM
21
cve
cve

CVE-2017-3130

An information disclosure vulnerability in Fortinet FortiOS 5.6.0, 5.4.4 and below versions allows attacker to get FortiOS version info by inspecting FortiOS IKE VendorID packets.

7.5CVSS

7.1AI Score

0.001EPSS

2017-08-10 09:29 PM
24
cve
cve

CVE-2017-3131

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 and 5.6.0 allows attackers to execute unauthorized code or commands via the filter input in "Applications" under FortiView.

5.4CVSS

5.8AI Score

0.001EPSS

2017-09-12 02:29 AM
40
cve
cve

CVE-2017-3132

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to Execute unauthorized code or commands via the action input during the activation of a FortiToken.

6.1CVSS

6AI Score

0.001EPSS

2017-09-12 02:29 AM
43
cve
cve

CVE-2017-3133

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.6.0 and earlier allows attackers to execute unauthorized code or commands via the Replacement Message HTML for SSL-VPN.

6.1CVSS

6.2AI Score

0.001EPSS

2017-09-12 02:29 AM
45
cve
cve

CVE-2017-3134

An escalation of privilege vulnerability in Fortinet FortiWLC-SD versions 8.2.4 and below allows attacker to gain root access via the CLI command 'copy running-config'.

7.2CVSS

7.4AI Score

0.001EPSS

2017-05-27 12:29 AM
20
cve
cve

CVE-2017-7335

A Cross-Site Scripting (XSS) vulnerability in Fortinet FortiWLC 6.1-x (6.1-2, 6.1-4 and 6.1-5); 7.0-x (7.0-7, 7.0-8, 7.0-9, 7.0-10); and 8.x (8.0, 8.1, 8.2 and 8.3.0-8.3.2) allows an authenticated user to inject arbitrary web script or HTML via non-sanitized parameters "refresh" and "branchtotable"...

5.4CVSS

5.1AI Score

0.001EPSS

2017-10-26 01:29 PM
23
cve
cve

CVE-2017-7336

A hard-coded account named 'upgrade' in Fortinet FortiWLM 8.3.0 and lower versions allows a remote attacker to log-in and execute commands with 'upgrade' account privileges.

9.8CVSS

9.5AI Score

0.004EPSS

2017-07-22 09:29 PM
21
cve
cve

CVE-2017-7337

An improper Access Control vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to interact with unauthorized VDOMs or enumerate other ADOMs via another user's stolen session and CSRF tokens or the adomName parameter in the /fpc/sec/customer/policy/getAdomVersion reques...

9.1CVSS

9.1AI Score

0.002EPSS

2017-05-27 12:29 AM
22
cve
cve

CVE-2017-7338

A password management vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to carry out information disclosure via the FortiAnalyzer Management View.

7.5CVSS

7.7AI Score

0.002EPSS

2017-05-27 12:29 AM
24
cve
cve

CVE-2017-7339

A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the 'Name' and 'Description' inputs in the 'Add Revision Backup' functionality.

6.1CVSS

6.7AI Score

0.001EPSS

2017-05-27 12:29 AM
23
cve
cve

CVE-2017-7340

A Cross-Site Scripting vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via the applicationSearch parameter in the FortiView functionality.

6.1CVSS

6.7AI Score

0.001EPSS

2019-03-25 09:29 PM
22
cve
cve

CVE-2017-7341

An OS Command Injection vulnerability in Fortinet FortiWLC 6.1-2 through 6.1-5, 7.0-7 through 7.0-10, 8.0 through 8.2, and 8.3.0 through 8.3.2 file management AP script download webUI page allows an authenticated admin user to execute arbitrary system console commands via crafted HTTP requests.

7.2CVSS

7.4AI Score

0.002EPSS

2017-10-26 01:29 PM
36
cve
cve

CVE-2017-7342

A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button

9.8CVSS

9.5AI Score

0.002EPSS

2019-03-25 10:29 PM
26
Total number of security vulnerabilities716