Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2017-7343

An open redirect vulnerability in Fortinet FortiPortal 4.0.0 and below allows attacker to execute unauthorized code or commands via the url parameter.

6.1CVSS

7.1AI Score

0.001EPSS

2017-05-27 12:29 AM
25
cve
cve

CVE-2017-7344

A privilege escalation in Fortinet FortiClient Windows 5.4.3 and earlier as well as 5.6.0 allows attacker to gain privilege via exploiting the Windows "security alert" dialog thereby popping up when the "VPN before logon" feature is enabled and an untrusted certificate chain.

8.1CVSS

8.3AI Score

0.009EPSS

2017-12-14 06:29 PM
36
cve
cve

CVE-2017-7731

A weak password recovery vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows attacker to carry out information disclosure via the Forgotten Password feature.

7.5CVSS

7.7AI Score

0.002EPSS

2017-05-27 12:29 AM
26
cve
cve

CVE-2017-7732

A reflected Cross-Site Scripting (XSS) vulnerability in Fortinet FortiMail 5.1 and earlier, 5.2.0 through 5.2.9, and 5.3.0 through 5.3.9 customized pre-authentication webmail login page allows attacker to inject arbitrary web script or HTML via crafted HTTP requests.

6.1CVSS

5.8AI Score

0.002EPSS

2017-10-26 01:29 PM
26
cve
cve

CVE-2017-7733

A Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiOS 5.4.0 to 5.4.5 and 5.6.0 allows a remote unauthenticated attacker to execute arbitrary javascript code via webUI "Login Disclaimer" redir parameter.

6.1CVSS

6.4AI Score

0.001EPSS

2017-10-27 01:29 PM
23
cve
cve

CVE-2017-7734

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.4.0 through 5.4.4 allows attackers to execute unauthorized code or commands via 'Comments' while saving Config Revisions.

5.4CVSS

5.6AI Score

0.001EPSS

2017-09-12 02:29 AM
29
cve
cve

CVE-2017-7735

A Cross-Site Scripting vulnerability in Fortinet FortiOS versions 5.2.0 through 5.2.11 and 5.4.0 through 5.4.4 allows attackers to execute unauthorized code or commands via the "Groups" input while creating or editing User Groups.

5.4CVSS

5.6AI Score

0.001EPSS

2017-09-12 02:29 AM
22
cve
cve

CVE-2017-7736

A stored Cross-site Scripting (XSS) vulnerability in Fortinet FortiWeb webUI Certificate View page in 5.8.0, 5.7.1 and earlier, allows attackers to inject arbitrary web script or HTML via special crafted malicious certificate import.

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-22 05:29 PM
19
cve
cve

CVE-2017-7737

An information disclosure vulnerability in Fortinet FortiWeb 5.8.2 and below versions allows logged-in admin user to view SNMPv3 user password in cleartext in webui via the HTML source code.

4.9CVSS

4.8AI Score

0.001EPSS

2017-08-10 09:29 PM
20
cve
cve

CVE-2017-7738

An Information Disclosure vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.5, 5.2 and below versions allow an admin user with super_admin privileges to view the current SSL VPN web portal session info which may contains user credentials through the fnsysctl CLI command.

7.2CVSS

6.7AI Score

0.001EPSS

2017-12-13 10:29 PM
21
cve
cve

CVE-2017-7739

A reflected Cross-site Scripting (XSS) vulnerability in web proxy disclaimer response web pages in Fortinet FortiOS 5.6.0, 5.4.0 to 5.4.5, 5.2.0 to 5.2.11 allows an unauthenticated attacker to inject arbitrary web script or HTML in the context of the victim's browser via sending a maliciously craft...

6.1CVSS

5.9AI Score

0.001EPSS

2017-11-13 02:29 PM
21
cve
cve

CVE-2018-13365

An Information Exposure vulnerability in Fortinet FortiOS 6.0.1, 5.6.5 and below, allow attackers to learn private IP as well as the hostname of FortiGate via Application Control Block page.

5.3CVSS

5.2AI Score

0.001EPSS

2019-05-29 09:29 PM
125
cve
cve

CVE-2018-13366

An information disclosure vulnerability in Fortinet FortiOS 6.0.1, 5.6.7 and below allows attacker to reveals serial number of FortiGate via hostname field defined in connection control setup packets of PPTP protocol.

5.3CVSS

5AI Score

0.001EPSS

2019-04-09 05:29 PM
24
cve
cve

CVE-2018-13367

An information exposure vulnerability in FortiOS 6.2.3, 6.2.0 and below may allow an unauthenticated attacker to gain platform information such as version, models, via parsing a JavaScript file through admin webUI.

5.3CVSS

5.3AI Score

0.001EPSS

2019-08-23 09:15 PM
100
cve
cve

CVE-2018-13368

A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the command injection.

7.8CVSS

8.1AI Score

0.0004EPSS

2019-05-30 05:29 PM
28
cve
cve

CVE-2018-13371

An external control of system vulnerability in FortiOS may allow an authenticated, regular user to change the routing settings of the device via connecting to the ZebOS component.

8.8CVSS

8.6AI Score

0.001EPSS

2020-04-02 02:15 PM
19
cve
cve

CVE-2018-13374

A Improper Access Control in Fortinet FortiOS 6.0.2, 5.6.7 and before, FortiADC 6.1.0, 6.0.0 to 6.0.1, 5.4.0 to 5.4.4 allows attacker to obtain the LDAP server login credentials configured in FortiGate via pointing a LDAP server connectivity test request to a rogue LDAP server instead of the config...

4.3CVSS

6AI Score

0.023EPSS

2019-01-22 02:29 PM
620
In Wild
2
cve
cve

CVE-2018-13375

An Improper Neutralization of Script-Related HTML Tags in Fortinet FortiAnalyzer 5.6.0 and below and FortiManager 5.6.0 and below allows an attacker to send DHCP request containing malicious scripts in the HOSTNAME parameter. The malicious script code is executed while viewing the logs in FortiAnal...

6.1CVSS

6.2AI Score

0.001EPSS

2019-05-28 07:29 PM
72
cve
cve

CVE-2018-13376

An uninitialized memory buffer leak exists in Fortinet FortiOS 5.6.1 to 5.6.3, 5.4.6 to 5.4.7, 5.2 all versions under web proxy's disclaimer response web pages, potentially causing sensitive data to be displayed in the HTTP response.

7.5CVSS

7.5AI Score

0.007EPSS

2018-11-27 03:29 PM
18
cve
cve

CVE-2018-13378

An information disclosure vulnerability in Fortinet FortiSIEM 5.2.0 and below versions exposes the LDAP server plaintext password via the HTML source code.

7.2CVSS

6.7AI Score

0.001EPSS

2019-04-17 03:29 PM
26
cve
cve

CVE-2018-13379

An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 and 5.4.6 to 5.4.12 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to download syste...

9.8CVSS

9.7AI Score

0.972EPSS

2019-06-04 09:29 PM
1963
In Wild
169
cve
cve

CVE-2018-13380

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.7, 5.4.0 to 5.4.12, 5.2 and below and Fortinet FortiProxy 2.0.0, 1.2.8 and below under SSL VPN web portal allows attacker to execute unauthorized malicious script code via the error or message handling param...

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-04 09:29 PM
223
cve
cve

CVE-2018-13381

A buffer overflow vulnerability in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.7, 5.4 and earlier versions and FortiProxy 2.0.0, 1.2.8 and earlier versions under SSL VPN web portal allows a non-authenticated attacker to perform a Denial-of-service attack via special craft message payloa...

7.5CVSS

7.5AI Score

0.001EPSS

2019-06-04 09:29 PM
207
4
cve
cve

CVE-2018-13382

An Improper Authorization vulnerability in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.0 to 5.6.8 and 5.4.1 to 5.4.10 and FortiProxy 2.0.0, 1.2.0 to 1.2.8, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 under SSL VPN web portal allows an unauthenticated attacker to modify the password of an SSL VPN web portal user via sp...

9.1CVSS

7.6AI Score

0.891EPSS

2019-06-04 09:29 PM
1124
In Wild
4
cve
cve

CVE-2018-13383

A heap buffer overflow in Fortinet FortiOS 6.0.0 through 6.0.4, 5.6.0 through 5.6.10, 5.4.0 through 5.4.12, 5.2.14 and earlier and FortiProxy 2.0.0, 1.2.8 and earlier in the SSL VPN web portal may cause the SSL VPN web service termination for logged in users due to a failure to properly handle java...

6.5CVSS

6.8AI Score

0.008EPSS

2019-05-29 06:29 PM
928
In Wild
3
cve
cve

CVE-2018-13384

A Host Header Redirection vulnerability in Fortinet FortiOS all versions below 6.0.5 under SSL VPN web portal allows a remote attacker to potentially poison HTTP cache and subsequently redirect SSL VPN web portal users to arbitrary web domains.

6.1CVSS

6.2AI Score

0.001EPSS

2019-06-04 09:29 PM
227
cve
cve

CVE-2018-1351

A Cross-site Scripting (XSS) vulnerability in Fortinet FortiManager 6.0.0, 5.6.6 and below versions allows attacker to execute HTML/javascript code via managed remote devices CLI commands by viewing the remote device CLI config installation log.

4.8CVSS

5.1AI Score

0.001EPSS

2018-06-28 03:29 PM
25
cve
cve

CVE-2018-1352

A format string vulnerability in Fortinet FortiOS 5.6.0 allows attacker to execute unauthorized code or commands via the SSH username variable.

9.8CVSS

9.5AI Score

0.002EPSS

2019-02-08 06:29 PM
25
cve
cve

CVE-2018-1353

An information disclosure vulnerability in Fortinet FortiManager 6.0.1 and below versions allows a standard user with adom assignment read the interface settings of vdoms unrelated to the assigned adom.

4.3CVSS

4.2AI Score

0.001EPSS

2018-09-05 01:29 PM
20
cve
cve

CVE-2018-1354

An improper access control vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows a regular user edit the avatar picture of other users with arbitrary content.

6.5CVSS

6.5AI Score

0.002EPSS

2018-06-27 08:29 PM
27
cve
cve

CVE-2018-1355

An open redirect vulnerability in Fortinet FortiManager 6.0.0, 5.6.5 and below versions, FortiAnalyzer 6.0.0, 5.6.5 and below versions allows attacker to inject script code during converting a HTML table to a PDF document under the FortiView feature. An attacker may be able to social engineer an au...

6.1CVSS

6AI Score

0.002EPSS

2018-06-27 08:29 PM
19
cve
cve

CVE-2018-1356

A reflected Cross-Site-Scripting (XSS) vulnerability in Fortinet FortiSandbox before 3.0 may allow an attacker to execute unauthorized code or commands via the back_url parameter in the file scan component.

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-09 09:29 PM
28
cve
cve

CVE-2018-1360

A cleartext transmission of sensitive information vulnerability in Fortinet FortiManager 5.2.0 through 5.2.7, 5.4.0 and 5.4.1 may allow an unauthenticated attacker in a man in the middle position to retrieve the admin password via intercepting REST API JSON responses.

8.1CVSS

7.9AI Score

0.002EPSS

2019-04-25 06:29 PM
25
cve
cve

CVE-2018-9185

An information disclosure vulnerability in Fortinet FortiOS 6.0.0 and below versions reveals user's web portal login credentials in a Javascript file sent to client-side when pages bookmarked in web portal use the Single Sign-On feature.

8.1CVSS

7.5AI Score

0.005EPSS

2018-07-05 01:29 PM
22
cve
cve

CVE-2018-9186

A cross-site scripting (XSS) vulnerability in Fortinet FortiAuthenticator in versions 4.0.0 to before 5.3.0 "CSRF validation failure" page allows attacker to execute unauthorized script code via inject malicious scripts in HTTP referer header.

6.1CVSS

5.8AI Score

0.001EPSS

2018-05-31 10:29 PM
19
cve
cve

CVE-2018-9190

A null pointer dereference vulnerability in Fortinet FortiClientWindows 6.0.2 and earlier allows attacker to cause a denial of service via the NDIS miniport driver.

5.5CVSS

5.3AI Score

0.0004EPSS

2019-02-08 07:29 PM
22
cve
cve

CVE-2018-9191

A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attackers to execute unauthorized code or commands via the named pipe responsible for Forticlient updates.

7.8CVSS

7.9AI Score

0.0004EPSS

2019-05-30 05:29 PM
27
cve
cve

CVE-2018-9192

A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key. Fortinet FortiOS 5.4.6 to 5.4.9, 6.0.0 and 6.0.1 are vulnerable by such attack under SSL Deep Inspection feature when CPx bei...

5.9CVSS

5.6AI Score

0.001EPSS

2018-09-05 01:29 PM
21
cve
cve

CVE-2018-9193

A local privilege escalation in Fortinet FortiClient for Windows 6.0.4 and earlier allows attacker to execute unauthorized code or commands via the parsing of the file.

7.8CVSS

7.9AI Score

0.0004EPSS

2019-05-30 05:29 PM
32
cve
cve

CVE-2018-9194

A plaintext recovery of encrypted messages or a Man-in-the-middle (MiTM) attack on RSA PKCS #1 v1.5 encryption may be possible without knowledge of the server's private key. Fortinet FortiOS 5.4.6 to 5.4.9, 6.0.0 and 6.0.1 are vulnerable by such attack under VIP SSL feature when CPx being used.

5.9CVSS

5.6AI Score

0.001EPSS

2018-09-05 01:29 PM
18
cve
cve

CVE-2018-9195

Use of a hardcoded cryptographic key in the FortiGuard services communication protocol may allow a Man in the middle with knowledge of the key to eavesdrop on and modify information (URL/SPAM services in FortiOS 5.6, and URL/SPAM/AV services in FortiOS 6.0.; URL rating in FortiClient) sent and rece...

5.9CVSS

5.5AI Score

0.001EPSS

2019-11-21 03:15 PM
55
cve
cve

CVE-2019-13398

Dynacolor FCM-MB40 v1.2.0.0 devices allow remote attackers to execute arbitrary commands via a crafted parameter to a CGI script, as demonstrated by sed injection in cgi-bin/camctrl_save_profile.cgi (save parameter) and cgi-bin/ddns.cgi.

7.2CVSS

7.5AI Score

0.003EPSS

2019-07-08 01:15 AM
22
cve
cve

CVE-2019-13399

Dynacolor FCM-MB40 v1.2.0.0 devices have a hard-coded SSL/TLS key that is used during an administrator's SSL conversation.

5.9CVSS

5.8AI Score

0.004EPSS

2019-07-08 01:15 AM
22
cve
cve

CVE-2019-13400

Dynacolor FCM-MB40 v1.2.0.0 use /etc/appWeb/appweb.pass to store administrative web-interface credentials in cleartext. These credentials can be retrieved via cgi-bin/getuserinfo.cgi?mode=info.

9.8CVSS

9.3AI Score

0.008EPSS

2019-07-08 01:15 AM
19
cve
cve

CVE-2019-13401

Dynacolor FCM-MB40 v1.2.0.0 devices have CSRF in all scripts under cgi-bin/.

8.8CVSS

8.7AI Score

0.001EPSS

2019-07-08 01:15 AM
25
cve
cve

CVE-2019-13402

/usr/sbin/default.sh and /usr/apache/htdocs/cgi-bin/admin/hardfactorydefault.cgi on Dynacolor FCM-MB40 v1.2.0.0 devices implement an incomplete factory-reset process. A backdoor can persist because neither system accounts nor the set of services is reset.

8.8CVSS

8.8AI Score

0.001EPSS

2019-07-08 01:15 AM
15
cve
cve

CVE-2019-15703

An Insufficient Entropy in PRNG vulnerability in Fortinet FortiOS 6.2.1, 6.2.0, 6.0.8 and below for device not enable hardware TRNG token and models not support builtin TRNG seed allows attacker to theoretically recover the long term ECDSA secret in a TLS client with a RSA handshake and mutual ECDS...

7.5CVSS

7.5AI Score

0.002EPSS

2019-10-24 02:15 PM
60
cve
cve

CVE-2019-15704

A clear text storage of sensitive information vulnerability in FortiClient for Mac may allow a local attacker to read sensitive information logged in the console window when the user connects to an SSL VPN Gateway.

5.5CVSS

5.1AI Score

0.0004EPSS

2019-11-21 03:15 PM
29
cve
cve

CVE-2019-15705

An Improper Input Validation vulnerability in the SSL VPN portal of FortiOS versions 6.2.1 and below, and 6.0.6 and below may allow an unauthenticated remote attacker to crash the SSL VPN service by sending a crafted POST request.

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-27 09:15 PM
32
cve
cve

CVE-2019-15707

An improper access control vulnerability in FortiMail admin webUI 6.2.0, 6.0.0 to 6.0.6, 5.4.10 and below may allow administrators to perform system backup config download they should not be authorized for.

4.9CVSS

5.6AI Score

0.001EPSS

2020-01-23 06:15 PM
33
Total number of security vulnerabilities716