Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2021-36173

A heap-based buffer overflow in the firmware signature verification function of FortiOS versions 7.0.1, 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, and 6.0.0 through 6.0.13 may allow an attacker to execute arbitrary code via specially crafted installation images.

8.8CVSS

9.1AI Score

0.003EPSS

2021-12-08 07:15 PM
31
4
cve
cve

CVE-2021-36174

A memory allocation with excessive size value vulnerability in the license verification function of FortiPortal before 6.0.6 may allow an attacker to perform a denial of service attack via specially crafted license blobs.

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-02 07:15 PM
17
cve
cve

CVE-2021-36175

An improper neutralization of input vulnerability [CWE-79] in FortiWebManager versions 6.2.3 and below, 6.0.2 and below may allow a remote authenticated attacker to inject malicious script/tags via the name/description/comments parameter of various sections of the device.

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-06 10:15 AM
22
cve
cve

CVE-2021-36176

Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP requests.

6.1CVSS

6.3AI Score

0.001EPSS

2021-11-02 07:15 PM
17
cve
cve

CVE-2021-36177

An improper access control vulnerability [CWE-284] in FortiAuthenticator HA service 6.3.2 and below, 6.2.x, 6.1.x, 6.0.x may allow an attacker on the same vlan as the HA management interface to make an unauthenticated direct connection to the FAC's database.

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-02 11:15 AM
27
cve
cve

CVE-2021-36178

A insufficiently protected credentials in Fortinet FortiSDNConnector version 1.1.7 and below allows attacker to disclose third-party devices credential information via configuration page lookup.

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-06 10:15 AM
21
cve
cve

CVE-2021-36179

A stack-based buffer overflow in Fortinet FortiWeb version 6.3.14 and below, 6.2.4 and below allows attacker to execute unauthorized code or commands via crafted parameters in CLI command execution

8.8CVSS

9.1AI Score

0.001EPSS

2021-09-08 11:15 AM
19
cve
cve

CVE-2021-36180

Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP requests.

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-08 11:15 AM
16
4
cve
cve

CVE-2021-36181

A concurrent execution using shared resource with improper Synchronization vulnerability ('Race Condition') in the customer database interface of FortiPortal before 6.0.6 may allow an authenticated, low-privilege user to bring the underlying database data into an inconsistent state via specific coo...

3.1CVSS

4.2AI Score

0.001EPSS

2021-11-02 06:15 PM
17
cve
cve

CVE-2021-36182

A Improper neutralization of special elements used in a command ('Command Injection') in Fortinet FortiWeb version 6.3.13 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests

8.8CVSS

8.9AI Score

0.001EPSS

2021-09-08 11:15 AM
25
cve
cve

CVE-2021-36183

An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions 7.0.1 and below and 6.4.2 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for Forticlient updates.

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-02 07:15 PM
23
cve
cve

CVE-2021-36184

A improper neutralization of Special Elements used in an SQL Command ('SQL Injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclosure device, users and database information via crafted HTTP requests.

8.8CVSS

6.5AI Score

0.001EPSS

2021-11-02 07:15 PM
18
cve
cve

CVE-2021-36185

A improper neutralization of special elements used in an OS command ('OS Command Injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.

8.8CVSS

9AI Score

0.001EPSS

2021-11-02 07:15 PM
19
cve
cve

CVE-2021-36186

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests

9.8CVSS

9.8AI Score

0.002EPSS

2021-11-02 07:15 PM
19
cve
cve

CVE-2021-36187

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP requests

7.5CVSS

7.3AI Score

0.002EPSS

2021-11-02 07:15 PM
20
cve
cve

CVE-2021-36188

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error handlers

6.1CVSS

6.5AI Score

0.001EPSS

2021-12-08 05:15 PM
21
cve
cve

CVE-2021-36189

A missing encryption of sensitive data in Fortinet FortiClientEMS version 7.0.1 and below, version 6.4.4 and below allows attacker to information disclosure via inspecting browser decrypted data

6.8CVSS

4.8AI Score

0.001EPSS

2021-12-09 09:15 AM
17
cve
cve

CVE-2021-36190

A unintended proxy or intermediary ('confused deputy') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to access protected hosts via crafted HTTP requests.

6.3CVSS

6.3AI Score

0.001EPSS

2021-12-08 02:15 PM
17
4
cve
cve

CVE-2021-36191

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error handlers

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-08 01:15 PM
22
5
cve
cve

CVE-2021-36192

An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in FortiManager 7.0.1 and below, 6.4.6 and below, 6.2.x, 6.0.x, 5.6.0 may allow a FortiGate user to see scripts from other ADOMS.

5.2CVSS

4AI Score

0.0004EPSS

2021-11-03 11:15 AM
18
cve
cve

CVE-2021-36193

Multiple stack-based buffer overflows in the command line interpreter of FortiWeb before 6.4.2 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted commands.

7.2CVSS

7.3AI Score

0.001EPSS

2022-02-02 12:15 PM
29
cve
cve

CVE-2021-36194

Multiple stack-based buffer overflows in the API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to achieve arbitrary code execution via specially crafted requests.

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-09 09:15 AM
18
cve
cve

CVE-2021-36195

Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted com...

8.8CVSS

9.1AI Score

0.001EPSS

2021-12-08 07:15 PM
25
4
cve
cve

CVE-2021-41013

An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their URLs.

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 05:15 PM
18
4
cve
cve

CVE-2021-41014

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP packets

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-08 01:15 PM
30
6
cve
cve

CVE-2021-41015

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login handler

6.1CVSS

6.5AI Score

0.002EPSS

2021-12-08 01:15 PM
18
4
cve
cve

CVE-2021-41016

A improper neutralization of special elements used in a command ('command injection') in Fortinet FortiExtender version 7.0.1 and below, 4.2.3 and below, 4.1.7 and below allows an authenticated attacker to execute privileged shell commands via CLI commands including special characters

8.8CVSS

8.8AI Score

0.001EPSS

2022-02-02 11:15 AM
28
cve
cve

CVE-2021-41017

Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP requests.

8.8CVSS

9AI Score

0.001EPSS

2021-12-08 07:15 PM
23
4
cve
cve

CVE-2021-41018

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests.

8.8CVSS

8.9AI Score

0.001EPSS

2022-02-02 12:15 PM
32
cve
cve

CVE-2021-41019

An improper validation of certificate with host mismatch [CWE-297] vulnerability in FortiOS versions 6.4.6 and below may allow the connection to a malicious LDAP server via options in GUI, leading to disclosure of sensitive information, such as AD credentials.

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-02 06:15 PM
25
cve
cve

CVE-2021-41020

An improper access control vulnerability [CWE-284] in FortiIsolator versions 2.3.2 and below may allow an authenticated, non privileged attacker to regenerate the CA certificate via the regeneration URL.

8.8CVSS

8.4AI Score

0.001EPSS

2022-05-04 04:15 PM
55
3
cve
cve

CVE-2021-41021

A privilege escalation vulnerability in FortiNAC versions 8.8.8 and below and 9.1.2 and below may allow an admin user to escalate the privileges to root via the sudo command.

7.8CVSS

6.8AI Score

0.0004EPSS

2021-12-08 06:15 PM
18
4
cve
cve

CVE-2021-41022

A improper privilege management in Fortinet FortiSIEM Windows Agent version 4.1.4 and below allows attacker to execute privileged code or commands via powershell scripts

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-02 07:15 PM
15
cve
cve

CVE-2021-41023

A unprotected storage of credentials in Fortinet FortiSIEM Windows Agent version 4.1.4 and below allows an authenticated user to disclosure agent password due to plaintext credential storage in log files

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-02 07:15 PM
20
cve
cve

CVE-2021-41024

A relative path traversal [CWE-23] vulnerabiltiy in FortiOS versions 7.0.0 and 7.0.1 and FortiProxy verison 7.0.0 may allow an unauthenticated, unauthorized attacker to inject path traversal character sequences to disclose sensitive information of the server via the GET request of the login page.

7.5CVSS

7.2AI Score

0.002EPSS

2021-12-08 01:15 PM
26
6
cve
cve

CVE-2021-41025

Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of auth...

9.8CVSS

9.8AI Score

0.004EPSS

2021-12-08 07:15 PM
21
6
cve
cve

CVE-2021-41026

A relative path traversal in FortiWeb versions 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow an authenticated attacker to retrieve arbitrary files from the underlying filesystem via specially crafted web requests.

6.5CVSS

6.3AI Score

0.001EPSS

2022-04-06 04:15 PM
61
cve
cve

CVE-2021-41027

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the device.

7.8CVSS

7.9AI Score

0.0004EPSS

2021-12-08 01:15 PM
20
4
cve
cve

CVE-2021-41028

A combination of a use of hard-coded cryptographic key vulnerability [CWE-321] in FortiClientEMS 7.0.1 and below, 6.4.6 and below and an improper certificate validation vulnerability [CWE-297] in FortiClientWindows, FortiClientLinux and FortiClientMac 7.0.1 and below, 6.4.6 and below may allow an u...

8.2CVSS

7.4AI Score

0.001EPSS

2021-12-16 07:15 PM
31
6
cve
cve

CVE-2021-41029

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to store malicious javascript code in the device and trigger it via crafted HTTP requests

6.4CVSS

5.5AI Score

0.001EPSS

2021-12-08 12:15 PM
20
6
cve
cve

CVE-2021-41030

An authentication bypass by capture-replay vulnerability [CWE-294] in FortiClient EMS versions 7.0.1 and below and 6.4.4 and below may allow an unauthenticated attacker to impersonate an existing user by intercepting and re-using valid SAML authentication messages.

9.1CVSS

9.3AI Score

0.001EPSS

2021-12-08 06:15 PM
18
4
cve
cve

CVE-2021-41031

A relative path traversal vulnerability [CWE-23] in FortiClient for Windows versions 7.0.2 and prior, 6.4.6 and prior and 6.2.9 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for FortiESNAC service.

7.8CVSS

7.5AI Score

0.0004EPSS

2022-07-18 06:15 PM
52
5
cve
cve

CVE-2021-41032

An improper access control vulnerability [CWE-284] in FortiOS versions 6.4.8 and prior and 7.0.3 and prior may allow an authenticated attacker with a restricted user profile to gather sensitive information and modify the SSL-VPN tunnel status of other VDOMs using specific CLI commands.

6.3CVSS

5.2AI Score

0.001EPSS

2022-05-04 04:15 PM
54
5
cve
cve

CVE-2021-42752

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to execute malicious javascript code on victim's host via crafted HTTP requests

5.4CVSS

5.7AI Score

0.001EPSS

2021-12-08 12:15 PM
21
6
cve
cve

CVE-2021-42753

An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion i...

8.1CVSS

7.9AI Score

0.001EPSS

2022-02-02 11:15 AM
27
cve
cve

CVE-2021-42754

An improper control of generation of code vulnerability [CWE-94] in FortiClientMacOS versions 7.0.0 and below and 6.4.5 and below may allow an authenticated attacker to hijack the MacOS camera without the user permission via the malicious dylib file.

5CVSS

5.1AI Score

0.0004EPSS

2021-11-02 07:15 PM
22
cve
cve

CVE-2021-42755

An integer overflow / wraparound vulnerability [CWE-190] in FortiSwitch 7.0.2 and below, 6.4.9 and below, 6.2.x, 6.0.x; FortiRecorder 6.4.2 and below, 6.0.10 and below; FortiOS 7.0.2 and below, 6.4.8 and below, 6.2.10 and below, 6.0.x; FortiProxy 7.0.0, 2.0.6 and below, 1.2.x, 1.1.x, 1.0.x; FortiVo...

4.3CVSS

4.8AI Score

0.001EPSS

2022-07-18 05:15 PM
41
10
cve
cve

CVE-2021-42756

Multiple stack-based buffer overflow vulnerabilities [CWE-121] in the proxy daemon of FortiWeb 5.x all versions, 6.0.7 and below, 6.1.2 and below, 6.2.6 and below, 6.3.16 and below, 6.4 all versions may allow an unauthenticated remote attacker to achieve arbitrary code execution via specifically cr...

9.8CVSS

9.9AI Score

0.002EPSS

2023-02-16 07:15 PM
40
cve
cve

CVE-2021-42757

A buffer overflow [CWE-121] in the TFTP client library of FortiOS before 6.4.7 and FortiOS 7.0.0 through 7.0.2, may allow an authenticated local attacker to achieve arbitrary code execution via specially crafted command line arguments.

6.7CVSS

6.9AI Score

0.0004EPSS

2021-12-08 11:15 AM
30
4
cve
cve

CVE-2021-42758

An improper access control vulnerability [CWE-284] in FortiWLC 8.6.1 and below may allow an authenticated and remote attacker with low privileges to execute any command as an admin user with full access rights via bypassing the GUI restrictions.

8.8CVSS

8.8AI Score

0.002EPSS

2021-12-08 11:15 AM
16
Total number of security vulnerabilities716