Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2022-38376

Multiple improper neutralization of input during web page generation ('Cross-site Scripting') vulnerabilities [CWE-79] in Fortinet FortiNAC portal UI before 9.4.1 allows an attacker to perform an XSS attack via crafted HTTP...

6.1CVSS

6.1AI Score

0.001EPSS

2023-02-16 07:15 PM
16
cve
cve

CVE-2022-35850

An improper neutralization of script-related HTML tags in a web page vulnerability [CWE-80] in FortiAuthenticator versions 6.4.0 through 6.4.4, 6.3.0 through 6.3.3, all versions of 6.2 and 6.1 may allow a remote unauthenticated attacker to trigger a reflected cross site scripting (XSS) attack via.....

6.1CVSS

6AI Score

0.001EPSS

2023-04-11 05:15 PM
16
cve
cve

CVE-2022-33876

Multiple instances of improper input validation vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to retrieve files with specific extension from the underlying Linux system via crafted HTTP...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-06 05:15 PM
23
cve
cve

CVE-2022-30303

An improper neutralization of special elements used in an os command ('OS Command Injection') [CWE-78] in FortiWeb 7.0.0 through 7.0.1, 6.3.0 through 6.3.19, 6.4 all versions may allow an authenticated attacker to execute arbitrary shell code as root user via crafted HTTP...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-16 07:15 PM
21
cve
cve

CVE-2022-30306

A stack-based buffer overflow vulnerability [CWE-121] in the CA sign functionality of FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.19 and below may allow an authenticated attacker to achieve arbitrary code execution via specifically crafted...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-16 07:15 PM
21
cve
cve

CVE-2022-29056

A improper restriction of excessive authentication attempts vulnerability [CWE-307] in Fortinet FortiMail version 6.4.0, version 6.2.0 through 6.2.4 and before 6.0.9 allows a remote unauthenticated attacker to partially exhaust CPU and memory via sending numerous HTTP requests to the login...

5.3CVSS

5.4AI Score

0.001EPSS

2023-03-09 03:15 PM
35
cve
cve

CVE-2022-27485

A improper neutralization of special elements used in an sql command ('sql injection') vulnerability [CWE-89] in Fortinet FortiSandbox version 4.2.0, 4.0.0 through 4.0.2, 3.2.0 through 3.2.3, 3.1.x and 3.0.x allows a remote and authenticated attacker with read permission to retrieve arbitrary...

6.5CVSS

6.2AI Score

0.001EPSS

2023-04-11 05:15 PM
10
cve
cve

CVE-2022-27482

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.1, 6.2.0 through 6.2.2, 6.1.0 through 6.1.6, 6.0.x, 5.x.x allows attacker to execute arbitrary shell code as root via CLI...

7.8CVSS

7.9AI Score

0.0004EPSS

2023-02-16 07:15 PM
14
cve
cve

CVE-2023-40717

A use of hard-coded credentials vulnerability [CWE-798] in FortiTester 2.3.0 through 7.2.3 may allow an attacker who managed to get a shell on the device to access the database via shell...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-09-13 01:15 PM
13
cve
cve

CVE-2023-36642

An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the management interface of FortiTester 3.0.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-09-13 01:15 PM
7
cve
cve

CVE-2023-36635

An improper access control in Fortinet FortiSwitchManager version 7.2.0 through 7.2.2 7.0.0 through 7.0.1 may allow a remote authenticated read-only user to modify the interface settings via the...

7.1CVSS

4.4AI Score

0.0005EPSS

2023-09-07 01:15 PM
2394
cve
cve

CVE-2023-36548

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-10 05:15 PM
16
cve
cve

CVE-2023-36551

A exposure of sensitive information to an unauthorized actor in Fortinet FortiSIEM version 6.7.0 through 6.7.5 allows attacker to information disclosure via a crafted http...

5.3CVSS

4.9AI Score

0.0004EPSS

2023-09-13 01:15 PM
12
cve
cve

CVE-2023-36547

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-10 05:15 PM
14
cve
cve

CVE-2022-43954

An insertion of sensitive information into log file vulnerability [CWE-532] in the FortiPortal management interface 7.0.0 through 7.0.2 may allow a remote authenticated attacker to read other devices' passwords in the audit log...

6.5CVSS

6AI Score

0.001EPSS

2023-02-16 07:15 PM
13
cve
cve

CVE-2023-34989

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request...

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-10 05:15 PM
14
cve
cve

CVE-2023-34993

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted http get request...

9.8CVSS

9.6AI Score

0.971EPSS

2023-10-10 05:15 PM
16
cve
cve

CVE-2023-34986

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWLM version 8.6.0 through 8.6.5 and 8.5.0 through 8.5.4 allows attacker to execute unauthorized code or commands via specifically crafted HTTP get request...

8.8CVSS

8.9AI Score

0.001EPSS

2023-10-10 05:15 PM
9
cve
cve

CVE-2022-42478

An Improper Restriction of Excessive Authentication Attempts [CWE-307] in FortiSIEM below 7.0.0 may allow a non-privileged user with access to several endpoints to brute force attack these...

8.8CVSS

8.6AI Score

0.001EPSS

2023-06-13 09:15 AM
19
cve
cve

CVE-2022-39951

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.3.6 through 6.3.20, FortiWeb 6.4 all versions allows attacker to execute unauthorized code or commands via specifically crafted HTTP...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-07 05:15 PM
21
cve
cve

CVE-2022-39946

An access control vulnerability [CWE-284] in FortiNAC version 9.4.2 and below, version 9.2.7 and below, 9.1 all versions, 8.8 all versions, 8.7 all versions, 8.6 all versions, 8.5 all versions may allow a remote attacker authenticated on the administrative interface to perform unauthorized jsp...

7.6CVSS

6.9AI Score

0.001EPSS

2023-06-13 09:15 AM
13
cve
cve

CVE-2022-39947

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.2, FortiADC version 6.2.0 through 6.2.3, FortiADC version version 6.1.0 through 6.1.6, FortiADC version 6.0.0 through 6.0.4, FortiADC version 5.4.0 through...

8.8CVSS

8.9AI Score

0.002EPSS

2023-01-03 05:15 PM
33
cve
cve

CVE-2022-38379

Improper neutralization of input during web page generation [CWE-79] in FortiSOAR 7.0.0 through 7.0.3 and 7.2.0 may allow an authenticated attacker to inject HTML tags via input fields of various components within...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-06 05:15 PM
27
cve
cve

CVE-2022-35845

Multiple improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in FortiTester 7.1.0, 7.0 all versions, 4.0.0 through 4.2.0, 2.3.0 through 3.9.1 may allow an authenticated attacker to execute arbitrary commands in the underlying...

8.8CVSS

9AI Score

0.002EPSS

2023-01-03 05:15 PM
33
cve
cve

CVE-2023-28000

An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in FortiADC CLI 7.1.0, 7.0.0 through 7.0.3, 6.2.0 through 6.2.4, 6.1 all versions, 6.0 all versions may allow a local and authenticated attacker to execute unauthorized commands via specifically crafted...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-06-13 09:15 AM
16
cve
cve

CVE-2023-27999

An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in FortiADC 7.2.0, 7.1.0 through 7.1.1 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments to existing...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-05-03 10:15 PM
17
cve
cve

CVE-2023-27995

A improper neutralization of special elements used in a template engine vulnerability in Fortinet FortiSOAR 7.3.0 through 7.3.1 allows an authenticated, remote attacker to execute arbitrary code via a crafted...

8.8CVSS

8.8AI Score

0.002EPSS

2023-04-11 05:15 PM
15
cve
cve

CVE-2022-33875

An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP.....

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-06 05:15 PM
26
cve
cve

CVE-2022-33871

A stack-based buffer overflow vulnerability [CWE-121] in FortiWeb version 7.0.1 and earlier, 6.4 all versions, version 6.3.19 and earlier may allow a privileged attacker to execute arbitrary code or commands via specifically crafted CLI execute backup-local rename and execute backup-local show...

7.2CVSS

7.3AI Score

0.001EPSS

2023-02-16 07:15 PM
17
cve
cve

CVE-2023-23777

An improper neutralization of special elements used in an OS command ('OS Command Injection') vulnerability [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.18 and below may allow a privileged attacker to execute arbitrary bash commands via crafted cli backup...

7.2CVSS

7.4AI Score

0.001EPSS

2023-07-11 09:15 AM
805
cve
cve

CVE-2022-26115

A use of password hash with insufficient computational effort vulnerability [CWE-916] in FortiSandbox before 4.2.0 may allow an attacker with access to the password database to efficiently mount bulk guessing attacks to recover the...

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-16 07:15 PM
17
cve
cve

CVE-2021-42756

Multiple stack-based buffer overflow vulnerabilities [CWE-121] in the proxy daemon of FortiWeb 5.x all versions, 6.0.7 and below, 6.1.2 and below, 6.2.6 and below, 6.3.16 and below, 6.4 all versions may allow an unauthenticated remote attacker to achieve arbitrary code execution via specifically...

9.8CVSS

9.9AI Score

0.002EPSS

2023-02-16 07:15 PM
40
cve
cve

CVE-2022-45858

A use of a weak cryptographic algorithm vulnerability [CWE-327] in FortiNAC 9.4.1 and below, 9.2.6 and below, 9.1.0 all versions, 8.8.0 all versions, 8.7.0 all versions may increase the chances of an attacker to have access to sensitive information or to perform man-in-the-middle...

7.4CVSS

7.1AI Score

0.001EPSS

2023-05-03 10:15 PM
22
cve
cve

CVE-2022-43955

An improper neutralization of input during web page generation [CWE-79] in the FortiWeb web interface 7.0.0 through 7.0.3, 6.3.0 through 6.3.21, 6.4 all versions, 6.2 all versions, 6.1 all versions and 6.0 all versions may allow an unauthenticated and remote attacker to perform a reflected cross...

8.8CVSS

6.1AI Score

0.001EPSS

2023-04-11 05:15 PM
16
cve
cve

CVE-2022-43952

An improper neutralization of input during web page generation ('Cross-site Scripting') vulnerability [CWE-79] in FortiADC version 7.1.1 and below, version 7.0.3 and below, version 6.2.5 and below may allow an authenticated attacker to perform a cross-site scripting attack via crafted HTTP...

5.4CVSS

5.2AI Score

0.0005EPSS

2023-04-11 05:15 PM
14
cve
cve

CVE-2022-42477

An improper input validation vulnerability [CWE-20] in FortiAnalyzer version 7.2.1 and below, version 7.0.6 and below, 6.4 all versions may allow an authenticated attacker to disclose file system information via custom dataset SQL...

7.1CVSS

5.5AI Score

0.0004EPSS

2023-04-11 05:15 PM
17
cve
cve

CVE-2022-42471

An improper neutralization of CRLF sequences in HTTP headers ('HTTP Response Splitting') vulnerability [CWE-113] In FortiWeb version 7.0.0 through 7.0.2, FortiWeb version 6.4.0 through 6.4.2, FortiWeb version 6.3.6 through 6.3.20 may allow an authenticated and remote attacker to inject arbitrary...

5.4CVSS

5.6AI Score

0.001EPSS

2023-01-03 05:15 PM
20
cve
cve

CVE-2022-30300

A relative path traversal vulnerability [CWE-23] in FortiWeb 7.0.0 through 7.0.1, 6.3.6 through 6.3.18, 6.4 all versions may allow an authenticated attacker to obtain unauthorized access to files and data via specifically crafted HTTP GET...

6.5CVSS

6.2AI Score

0.001EPSS

2023-02-16 07:15 PM
17
cve
cve

CVE-2022-22298

A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiIsolator version 1.0.0, FortiIsolator version 1.1.0, FortiIsolator version 1.2.0 through 1.2.2, FortiIsolator version 2.0.0 through 2.0.1, FortiIsolator version 2.1.0 through 2.1.2,...

7.8CVSS

8AI Score

0.0004EPSS

2023-10-10 05:15 PM
9
cve
cve

CVE-2023-41680

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiSandbox version 4.4.1 and 4.4.0 and 4.2.0 through 4.2.5 and 4.0.0 through 4.0.3 and 3.2.0 through 3.2.4 and 3.1.0 through 3.1.5 and 3.0.0 through 3.0.7 and 2.5.0 through 2.5.2 and 2.4.1 allows...

7.5CVSS

6.6AI Score

0.0004EPSS

2023-10-13 03:15 PM
34
cve
cve

CVE-2023-41679

An improper access control vulnerability [CWE-284] in FortiManager management interface 7.2.0 through 7.2.2, 7.0.0 through 7.0.7, 6.4.0 through 6.4.11, 6.2 all versions, 6.0 all versions may allow a remote and authenticated attacker with at least "device management" permission on his profile and...

9.6CVSS

8.9AI Score

0.0005EPSS

2023-10-10 05:15 PM
14
cve
cve

CVE-2023-33301

An improper access control vulnerability in Fortinet FortiOS 7.2.0 - 7.2.4 and 7.4.0 allows an attacker to access a restricted resource from a non trusted...

6.5CVSS

4.5AI Score

0.0004EPSS

2023-10-10 05:15 PM
38
cve
cve

CVE-2023-28001

An insufficient session expiration in Fortinet FortiOS 7.0.0 - 7.0.12 and 7.2.0 - 7.2.4 allows an attacker to execute unauthorized code or commands via reusing the session of a deleted user in the REST...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-11 05:15 PM
2415
cve
cve

CVE-2023-25611

A improper neutralization of formula elements in a CSV file vulnerability in Fortinet FortiAnalyzer 6.4.0 - 6.4.9, 7.0.0 - 7.0.5, and 7.2.0 - 7.2.1 allows local attacker to execute unauthorized code or commands via inserting spreadsheet formulas in macro...

7.3CVSS

7.2AI Score

0.0004EPSS

2023-03-07 05:15 PM
14
cve
cve

CVE-2023-25605

A improper access control vulnerability in Fortinet FortiSOAR 7.3.0 - 7.3.1 allows an attacker authenticated on the administrative interface to perform unauthorized actions via crafted HTTP...

7.5CVSS

6.8AI Score

0.001EPSS

2023-03-07 05:15 PM
18
cve
cve

CVE-2023-25602

A stack-based buffer overflow in Fortinet FortiWeb 6.4 all versions, FortiWeb versions 6.3.17 and earlier, FortiWeb versions 6.2.6 and earlier, FortiWeb versions 6.1.2 and earlier, FortiWeb versions 6.0.7 and earlier, FortiWeb versions 5.9.1 and earlier, FortiWeb 5.8 all versions, FortiWeb 5.7 all....

7.8CVSS

8AI Score

0.001EPSS

2023-02-16 07:15 PM
15
cve
cve

CVE-2023-23779

Multiple improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in FortiWeb version 7.0.1 and below, 6.4 all versions, version 6.3.19 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted...

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-16 07:15 PM
15
cve
cve

CVE-2022-45857

An incorrect user management vulnerability [CWE-286] in the FortiManager version 6.4.6 and below VDOM creation component may allow an attacker to access a FortiGate without a password via newly created VDOMs after the super_admin account is...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-05 08:15 AM
74
cve
cve

CVE-2022-43949

A use of a broken or risky cryptographic algorithm [CWE-327] in Fortinet FortiSIEM before 6.7.1 allows a remote unauthenticated attacker to perform brute force attacks on GUI endpoints via taking advantage of outdated hashing...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-13 09:15 AM
21
cve
cve

CVE-2022-41336

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiPortal versions 6.0.0 through 6.0.11 and all versions of 5.3, 5.2, 5.1, 5.0 management interface may allow a remote authenticated attacker to perform a stored cross site scripting (XSS) attack via sending....

6.8CVSS

4.7AI Score

0.001EPSS

2023-01-03 05:15 PM
21
Total number of security vulnerabilities753