Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2020-15941

A path traversal vulnerability [CWE-22] in FortiClientEMS versions 6.4.1 and below; 6.2.8 and below may allow an authenticated attacker to inject directory traversal character sequences to add/delete the files of the server via the name parameter of Deployment Packages.

5.4CVSS

5.3AI Score

0.001EPSS

2021-10-06 10:15 AM
20
cve
cve

CVE-2020-15942

An information disclosure vulnerability in Web Vulnerability Scan profile of Fortinet's FortiWeb version 6.2.x below 6.2.4 and version 6.3.x below 6.3.5 may allow a remote authenticated attacker to read the password used by the FortiWeb scanner to access the device defined in the scan profile.

6.5CVSS

6AI Score

0.001EPSS

2021-04-12 03:15 PM
23
cve
cve

CVE-2020-29011

Instances of SQL Injection vulnerabilities in the checksum search and MTA-quarantine modules of FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated attacker to execute unauthorized code on the underlying SQL interpreter via specifically crafted HTTP requests.

8.8CVSS

9.1AI Score

0.001EPSS

2021-08-04 04:15 PM
15
2
cve
cve

CVE-2020-29012

An insufficient session expiration vulnerability in FortiSandbox versions 3.2.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain information about other users configured on the device, should the attacker be able to obtain that session ID (via other, hypothetica...

5.6CVSS

5.2AI Score

0.001EPSS

2021-09-08 11:15 AM
16
cve
cve

CVE-2020-29013

An improper input validation vulnerability in the sniffer interface of FortiSandbox before 3.2.2 may allow an authenticated attacker to silently halt the sniffer via specifically crafted requests.

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-06 09:15 AM
26
cve
cve

CVE-2020-29014

A concurrent execution using shared resource with improper synchronization ('race condition') in the command shell of FortiSandbox before 3.2.2 may allow an authenticated attacker to bring the system into an unresponsive state via specifically orchestrated sequences of commands.

6.3CVSS

5.3AI Score

0.001EPSS

2021-07-09 07:15 PM
50
cve
cve

CVE-2020-29015

A blind SQL injection in the user interface of FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to execute arbitrary SQL queries or commands by sending a request with a crafted Authorization header containing a malicious SQL statement.

9.8CVSS

9.9AI Score

0.001EPSS

2021-01-14 04:15 PM
61
8
cve
cve

CVE-2020-29016

A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.5 and version before 6.2.4 may allow an unauthenticated, remote attacker to overwrite the content of the stack and potentially execute arbitrary code by sending a crafted request with a large certname.

9.8CVSS

9.8AI Score

0.006EPSS

2021-01-14 04:15 PM
24
8
cve
cve

CVE-2020-29017

An OS command injection vulnerability in FortiDeceptor 3.1.0, 3.0.1, 3.0.0 may allow a remote authenticated attacker to execute arbitrary commands on the system by exploiting a command injection vulnerability on the Customization page.

8.8CVSS

8.8AI Score

0.002EPSS

2021-01-14 04:15 PM
29
2
cve
cve

CVE-2020-29018

A format string vulnerability in FortiWeb 6.3.0 through 6.3.5 may allow an authenticated, remote attacker to read the content of memory and retrieve sensitive data via the redir parameter.

8.8CVSS

8.4AI Score

0.003EPSS

2021-01-14 04:15 PM
27
5
cve
cve

CVE-2020-29019

A stack-based buffer overflow vulnerability in FortiWeb 6.3.0 through 6.3.7 and version before 6.2.4 may allow a remote, unauthenticated attacker to crash the httpd daemon thread by sending a request with a crafted cookie header.

5.3CVSS

5.5AI Score

0.002EPSS

2021-01-14 04:15 PM
21
4
cve
cve

CVE-2020-6640

An improper neutralization of input vulnerability in the Admin Profile of FortiAnalyzer may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Description Area.

5.4CVSS

5AI Score

0.001EPSS

2020-06-04 01:15 PM
19
cve
cve

CVE-2020-6641

Two authorization bypass through user-controlled key vulnerabilities in the Fortinet FortiPresence 2.1.0 administration interface may allow an attacker to gain access to some user data via portal manager or portal users parameters.

4.3CVSS

5AI Score

0.001EPSS

2021-06-02 11:15 AM
17
cve
cve

CVE-2020-6643

An improper neutralization of input vulnerability in the URL Description in Fortinet FortiIsolator version 1.2.2 allows a remote authenticated attacker to perform a cross site scripting attack (XSS).

5.4CVSS

5AI Score

0.001EPSS

2020-03-12 10:15 PM
44
cve
cve

CVE-2020-6644

An insufficient session expiration vulnerability in FortiDeceptor 3.0.0 and below allows an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID via other, hypothetical attacks.

8.1CVSS

8AI Score

0.002EPSS

2020-06-22 04:15 PM
21
cve
cve

CVE-2020-6646

An improper neutralization of input vulnerability in FortiWeb allows a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the Disclaimer Description of a Replacement Message.

5.4CVSS

5AI Score

0.001EPSS

2020-03-17 01:15 PM
23
cve
cve

CVE-2020-6647

An improper neutralization of input vulnerability in the dashboard of FortiADC may allow an authenticated attacker to perform a cross site scripting attack (XSS) via the name parameter.

5.4CVSS

5.1AI Score

0.001EPSS

2020-04-07 07:15 PM
19
cve
cve

CVE-2020-6648

A cleartext storage of sensitive information vulnerability in FortiOS command line interface in versions 6.2.4 and earlier and FortiProxy 2.0.0, 1.2.9 and earlier may allow an authenticated attacker to obtain sensitive information such as users passwords by connecting to FortiGate CLI and executing...

6.5CVSS

6.2AI Score

0.001EPSS

2020-10-21 02:15 PM
61
5
cve
cve

CVE-2020-6649

An insufficient session expiration vulnerability in FortiNet's FortiIsolator version 2.0.1 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attacks)

9.8CVSS

9.4AI Score

0.002EPSS

2021-02-08 04:15 PM
19
cve
cve

CVE-2020-9286

An improper authorization vulnerability in FortiADC may allow a remote authenticated user with low privileges to perform certain actions such as rebooting the system.

6.5CVSS

6.2AI Score

0.001EPSS

2020-04-07 07:15 PM
20
cve
cve

CVE-2020-9287

An Unsafe Search Path vulnerability in FortiClient EMS online installer 6.2.1 and below may allow a local attacker with control over the directory in which FortiClientEMSOnlineInstaller.exe resides to execute arbitrary code on the system via uploading malicious Filter Library DLL files in that dire...

7.8CVSS

7.7AI Score

0.001EPSS

2020-03-15 10:15 PM
22
cve
cve

CVE-2020-9288

An improper neutralization of input vulnerability in FortiWLC 8.5.1 allows a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the ESS profile or the Radius Profile.

5.4CVSS

5AI Score

0.001EPSS

2020-06-22 04:15 PM
29
cve
cve

CVE-2020-9289

Use of a hard-coded cryptographic key to encrypt password data in CLI configuration in FortiManager 6.2.3 and below, FortiAnalyzer 6.2.3 and below may allow an attacker with access to the CLI configuration or the CLI backup file to decrypt the sensitive data, via knowledge of the hard-coded key.

7.5CVSS

7.5AI Score

0.001EPSS

2020-06-16 09:15 PM
33
2
cve
cve

CVE-2020-9290

An Unsafe Search Path vulnerability in FortiClient for Windows online installer 6.2.3 and below may allow a local attacker with control over the directory in which FortiClientOnlineInstaller.exe and FortiClientVPNOnlineInstaller.exe resides to execute arbitrary code on the system via uploading mali...

7.8CVSS

7.8AI Score

0.001EPSS

2020-03-15 10:15 PM
32
cve
cve

CVE-2020-9291

An Insecure Temporary File vulnerability in FortiClient for Windows 6.2.1 and below may allow a local user to gain elevated privileges via exhausting the pool of temporary file names combined with a symbolic link attack.

7.8CVSS

7.6AI Score

0.0004EPSS

2020-06-01 07:15 PM
55
cve
cve

CVE-2020-9292

An unquoted service path vulnerability in the FortiSIEM Windows Agent component may allow an attacker to gain elevated privileges via the AoWinAgt executable service path.

9.8CVSS

9.5AI Score

0.002EPSS

2020-06-04 01:15 PM
20
cve
cve

CVE-2020-9294

An improper authentication vulnerability in FortiMail 5.4.10, 6.0.7, 6.2.2 and earlier and FortiVoiceEntreprise 6.0.0 and 6.0.1 may allow a remote unauthenticated attacker to access the system as a legitimate user by requesting a password change via the user interface.

9.8CVSS

9.6AI Score

0.028EPSS

2020-04-27 05:15 PM
58
cve
cve

CVE-2021-22122

An improper neutralization of input during web page generation in FortiWeb GUI interface 6.3.0 through 6.3.7 and version before 6.2.4 may allow an unauthenticated, remote attacker to perform a reflected cross site scripting attack (XSS) by injecting malicious payload in different vulnerable API end...

6.1CVSS

6.1AI Score

0.055EPSS

2021-02-08 04:15 PM
21
2
cve
cve

CVE-2021-22123

An OS command injection vulnerability in FortiWeb's management interface 6.3.7 and below, 6.2.3 and below, 6.1.x, 6.0.x, 5.9.x may allow a remote authenticated attacker to execute arbitrary commands on the system via the SAML server configuration page.

8.8CVSS

9.3AI Score

0.021EPSS

2021-06-01 08:15 PM
58
22
cve
cve

CVE-2021-22124

An uncontrolled resource consumption (denial of service) vulnerability in the login modules of FortiSandbox 3.2.0 through 3.2.2, 3.1.0 through 3.1.4, and 3.0.0 through 3.0.6; and FortiAuthenticator before 6.0.6 may allow an unauthenticated attacker to bring the device into an unresponsive state via...

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-04 07:15 PM
38
cve
cve

CVE-2021-22125

An instance of improper neutralization of special elements in the sniffer module of FortiSandbox before 3.2.2 may allow an authenticated administrator to execute commands on the underlying system's shell via altering the content of its configuration file.

7.2CVSS

7AI Score

0.003EPSS

2021-07-20 11:15 AM
19
7
cve
cve

CVE-2021-22127

An improper input validation vulnerability in FortiClient for Linux 6.4.x before 6.4.3, FortiClient for Linux 6.2.x before 6.2.9 may allow an unauthenticated attacker to execute arbitrary code on the host operating system as root via tricking the user into connecting to a network with a malicious n...

8CVSS

8.1AI Score

0.001EPSS

2022-04-06 04:15 PM
59
cve
cve

CVE-2021-22128

An improper access control vulnerability in FortiProxy SSL VPN portal 2.0.0, 1.2.9 and below versions may allow an authenticated, remote attacker to access internal service such as the ZebOS Shell on the FortiProxy appliance through the Quick Connection functionality.

7.1CVSS

4.6AI Score

0.001EPSS

2021-03-04 06:15 PM
22
cve
cve

CVE-2021-22129

Multiple instances of incorrect calculation of buffer size in the Webmail and Administrative interface of FortiMail before 6.4.5 may allow an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafte...

8.8CVSS

8.9AI Score

0.001EPSS

2021-07-09 07:15 PM
52
cve
cve

CVE-2021-22130

A stack-based buffer overflow vulnerability in FortiProxy physical appliance CLI 2.0.0 to 2.0.1, 1.2.0 to 1.2.9, 1.1.0 to 1.1.6, 1.0.0 to 1.0.7 may allow an authenticated, remote attacker to perform a Denial of Service attack by running the diagnose sys cpuset with a large cpuset mask value. Fortin...

6.7CVSS

5.5AI Score

0.002EPSS

2021-06-03 11:15 AM
21
4
cve
cve

CVE-2021-22131

A improper validation of certificate with host mismatch in Fortinet FortiTokenAndroid version 5.0.3 and below, Fortinet FortiTokeniOS version 5.2.0 and below, Fortinet FortiTokenWinApp version 4.0.3 and below allows attacker to retrieve information disclosed via man-in-the-middle attacks.

6.4CVSS

5.2AI Score

0.0005EPSS

2022-07-18 06:15 PM
46
4
cve
cve

CVE-2021-24005

Usage of hard-coded cryptographic keys to encrypt configuration files and debug logs in FortiAuthenticator versions before 6.3.0 may allow an attacker with access to the files or the CLI configuration to decrypt the sensitive data, via knowledge of the hard-coded key.

7.5CVSS

7.4AI Score

0.002EPSS

2021-07-06 11:15 AM
21
cve
cve

CVE-2021-24006

An improper access control vulnerability in FortiManager versions 6.4.0 to 6.4.3 may allow an authenticated attacker with a restricted user profile to access the SD-WAN Orchestrator panel via directly visiting its URL.

8.8CVSS

8.4AI Score

0.001EPSS

2021-09-06 07:15 PM
26
cve
cve

CVE-2021-24007

Multiple improper neutralization of special elements of SQL commands vulnerabilities in FortiMail before 6.4.4 may allow a non-authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.

9.8CVSS

9.8AI Score

0.007EPSS

2021-07-09 07:15 PM
60
cve
cve

CVE-2021-24009

Multiple improper neutralization of special elements used in an OS command vulnerabilities (CWE-78) in the Web GUI of FortiWAN before 4.5.9 may allow an authenticated attacker to execute arbitrary commands on the underlying system's shell via specifically crafted HTTP requests.

8.8CVSS

9.1AI Score

0.001EPSS

2022-04-06 10:15 AM
51
cve
cve

CVE-2021-24010

Improper limitation of a pathname to a restricted directory vulnerabilities in FortiSandbox 3.2.0 through 3.2.2, and 3.1.0 through 3.1.4 may allow an authenticated user to obtain unauthorized access to files and data via specifially crafted web requests.

8.1CVSS

6.4AI Score

0.001EPSS

2021-08-04 03:15 PM
23
4
cve
cve

CVE-2021-24011

A privilege escalation vulnerability in FortiNAC version below 8.8.2 may allow an admin user to escalate the privileges to root by abusing the sudo privileges.

7.2CVSS

7.3AI Score

0.001EPSS

2021-05-10 12:15 PM
65
7
cve
cve

CVE-2021-24012

An improper following of a certificate's chain of trust vulnerability in FortiGate versions 6.4.0 to 6.4.4 may allow an LDAP user to connect to SSLVPN with any certificate that is signed by a trusted Certificate Authority.

7.3CVSS

7AI Score

0.001EPSS

2021-06-02 01:15 PM
21
cve
cve

CVE-2021-24013

Multiple Path traversal vulnerabilities in the Webmail of FortiMail before 6.4.4 may allow a regular user to obtain unauthorized access to files and data via specifically crafted web requests.

8.8CVSS

6.5AI Score

0.001EPSS

2021-07-12 02:15 PM
19
4
cve
cve

CVE-2021-24014

Multiple instances of improper neutralization of input during web page generation vulnerabilities in FortiSandbox before 4.0.0 may allow an unauthenticated attacker to perform an XSS attack via specifically crafted request parameters.

6.1CVSS

6.2AI Score

0.001EPSS

2021-08-04 07:15 PM
31
4
cve
cve

CVE-2021-24015

An improper neutralization of special elements used in an OS Command vulnerability in the administrative interface of FortiMail before 6.4.4 may allow an authenticated attacker to execute unauthorized commands via specifically crafted HTTP requests.

8.8CVSS

8.7AI Score

0.002EPSS

2021-07-12 02:15 PM
25
2
cve
cve

CVE-2021-24016

An improper neutralization of formula elements in a csv file in Fortinet FortiManager version 6.4.3 and below, 6.2.7 and below allows attacker to execute arbitrary commands via crafted IPv4 field in policy name, when exported as excel file and opened unsafely on the victim host.

6.3CVSS

6.7AI Score

0.0004EPSS

2021-09-30 04:15 PM
19
cve
cve

CVE-2021-24017

An improper authentication in Fortinet FortiManager version 6.4.3 and below, 6.2.6 and below allows attacker to assign arbitrary Policy and Object modules via crafted requests to the request handler.

5.4CVSS

4.8AI Score

0.001EPSS

2021-09-30 04:15 PM
20
cve
cve

CVE-2021-24018

A buffer underwrite vulnerability in the firmware verification routine of FortiOS before 7.0.1 may allow an attacker located in the adjacent network to potentially execute arbitrary code via a specifically crafted firmware image.

8.8CVSS

8.8AI Score

0.001EPSS

2021-08-04 03:15 PM
38
cve
cve

CVE-2021-24019

An insufficient session expiration vulnerability [CWE- 613] in FortiClientEMS versions 6.4.2 and below, 6.2.8 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical attack...

9.8CVSS

9.4AI Score

0.002EPSS

2021-10-06 10:15 AM
21
Total number of security vulnerabilities716