Lucene search

K

Fortinet Security Vulnerabilities

cve
cve

CVE-2021-36189

A missing encryption of sensitive data in Fortinet FortiClientEMS version 7.0.1 and below, version 6.4.4 and below allows attacker to information disclosure via inspecting browser decrypted...

6.8CVSS

4.8AI Score

0.001EPSS

2021-12-09 09:15 AM
17
cve
cve

CVE-2021-41017

Multiple heap-based buffer overflow vulnerabilities in some web API controllers of FortiWeb 6.4.1, 6.4.0, and 6.3.0 through 6.3.15 may allow a remote authenticated attacker to execute arbitrary code or commands via specifically crafted HTTP...

8.8CVSS

9AI Score

0.001EPSS

2021-12-08 07:15 PM
23
4
cve
cve

CVE-2021-36195

Multiple command injection vulnerabilities in the command line interpreter of FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, and 6.1.0 through 6.1.2 may allow an authenticated attacker to execute arbitrary commands on the underlying system shell via specially crafted...

8.8CVSS

9.1AI Score

0.001EPSS

2021-12-08 07:15 PM
25
4
cve
cve

CVE-2021-36173

A heap-based buffer overflow in the firmware signature verification function of FortiOS versions 7.0.1, 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, and 6.0.0 through 6.0.13 may allow an attacker to execute arbitrary code via specially crafted installation...

8.8CVSS

9.1AI Score

0.003EPSS

2021-12-08 07:15 PM
31
4
cve
cve

CVE-2021-41025

Multiple vulnerabilities in the authentication mechanism of confd in FortiWeb versions 6.4.1, 6.4.0, 6.3.0 through 6.3.15, 6.2.0 through 6.2.6, 6.1.0 through 6.1.2, 6.0.0 thorugh 6.0.7, including an instance of concurrent execution using shared resource with improper synchronization and one of...

9.8CVSS

9.8AI Score

0.004EPSS

2021-12-08 07:15 PM
21
6
cve
cve

CVE-2021-41021

A privilege escalation vulnerability in FortiNAC versions 8.8.8 and below and 9.1.2 and below may allow an admin user to escalate the privileges to root via the sudo...

7.8CVSS

6.8AI Score

0.0004EPSS

2021-12-08 06:15 PM
18
4
cve
cve

CVE-2021-41030

An authentication bypass by capture-replay vulnerability [CWE-294] in FortiClient EMS versions 7.0.1 and below and 6.4.4 and below may allow an unauthenticated attacker to impersonate an existing user by intercepting and re-using valid SAML authentication...

9.1CVSS

9.3AI Score

0.001EPSS

2021-12-08 06:15 PM
18
4
cve
cve

CVE-2021-36188

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted GET parameters in requests to login and error...

6.1CVSS

6.5AI Score

0.001EPSS

2021-12-08 05:15 PM
21
cve
cve

CVE-2021-41013

An improper access control vulnerability [CWE-284] in FortiWeb versions 6.4.1 and below and 6.3.15 and below in the Report Browse section of Log & Report may allow an unauthorized and unauthenticated user to access the Log reports via their...

5.3CVSS

5.2AI Score

0.001EPSS

2021-12-08 05:15 PM
18
4
cve
cve

CVE-2021-43063

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to execute unauthorized code or commands via crafted HTTP GET requests to the login...

6.1CVSS

6.5AI Score

0.002EPSS

2021-12-08 02:15 PM
18
4
cve
cve

CVE-2021-43064

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and 6.4.0, version 6.3.15 and below, version 6.2.6 and below allows attacker to use the device as a proxy and reach external or protected hosts via redirection...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-08 01:15 PM
22
6
cve
cve

CVE-2021-41027

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.1 and 6.4.0, allows an authenticated attacker to execute unauthorized code or commands via crafted certificates loaded into the...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-12-08 01:15 PM
20
4
cve
cve

CVE-2021-41015

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to SAML login...

6.1CVSS

6.5AI Score

0.002EPSS

2021-12-08 01:15 PM
18
4
cve
cve

CVE-2021-41024

A relative path traversal [CWE-23] vulnerabiltiy in FortiOS versions 7.0.0 and 7.0.1 and FortiProxy verison 7.0.0 may allow an unauthenticated, unauthorized attacker to inject path traversal character sequences to disclose sensitive information of the server via the GET request of the login...

7.5CVSS

7.2AI Score

0.002EPSS

2021-12-08 01:15 PM
26
6
cve
cve

CVE-2021-41014

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows an unauthenticated attacker to make the httpsd daemon unresponsive via huge HTTP...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-08 01:15 PM
30
6
cve
cve

CVE-2021-26108

A use of hard-coded cryptographic key vulnerability in the SSLVPN of FortiOS before 7.0.1 may allow an attacker to retrieve the key by reverse...

7.5CVSS

7.4AI Score

0.002EPSS

2021-12-08 01:15 PM
26
5
cve
cve

CVE-2021-26109

An integer overflow or wraparound vulnerability in the memory allocator of SSLVPN in FortiOS before 7.0.1 may allow an unauthenticated attacker to corrupt control data on the heap via specifically crafted requests to SSLVPN, resulting in potentially arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2021-12-08 01:15 PM
61
7
cve
cve

CVE-2021-36191

A url redirection to untrusted site ('open redirect') in Fortinet FortiWeb version 6.4.1 and below, 6.3.15 and below allows attacker to use the device as proxy via crafted GET parameters in requests to error...

5.4CVSS

5.3AI Score

0.001EPSS

2021-12-08 01:15 PM
22
5
cve
cve

CVE-2021-42760

A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclose sensitive information from DB tables via crafted...

8.8CVSS

8.4AI Score

0.001EPSS

2021-12-08 12:15 PM
18
6
cve
cve

CVE-2021-26103

An insufficient verification of data authenticity vulnerability (CWE-345) in the user interface of FortiProxy verison 2.0.3 and below, 1.2.11 and below and FortiGate verison 7.0.0, 6.4.6 and below, 6.2.9 and below of SSL VPN portal may allow a remote, unauthenticated attacker to conduct a...

8.8CVSS

8.7AI Score

0.003EPSS

2021-12-08 12:15 PM
32
4
cve
cve

CVE-2021-43067

A exposure of sensitive information to an unauthorized actor in Fortinet FortiAuthenticator version 6.4.0, version 6.3.2 and below, version 6.2.1 and below, version 6.1.2 and below, version 6.0.7 to 6.0.1 allows attacker to duplicate a target LDAP user 2 factors authentication token via crafted...

8.3CVSS

6.3AI Score

0.002EPSS

2021-12-08 12:15 PM
17
cve
cve

CVE-2021-42752

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to execute malicious javascript code on victim's host via crafted HTTP...

5.4CVSS

5.7AI Score

0.001EPSS

2021-12-08 12:15 PM
21
6
cve
cve

CVE-2021-41029

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to store malicious javascript code in the device and trigger it via crafted HTTP...

6.4CVSS

5.5AI Score

0.001EPSS

2021-12-08 12:15 PM
20
6
cve
cve

CVE-2021-26110

An improper access control vulnerability [CWE-284] in FortiOS autod daemon 7.0.0, 6.4.6 and below, 6.2.9 and below, 6.0.12 and below and FortiProxy 2.0.1 and below, 1.2.9 and below may allow an authenticated low-privileged attacker to escalate their privileges to super_admin via a specific crafted....

7.8CVSS

7.5AI Score

0.0004EPSS

2021-12-08 11:15 AM
16
6
cve
cve

CVE-2021-36180

Multiple improper neutralization of special elements used in a command vulnerabilities [CWE-77] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.5 and below may allow an authenticated attacker to execute unauthorized code or commands via crafted parameters of HTTP...

8.8CVSS

8.9AI Score

0.001EPSS

2021-12-08 11:15 AM
16
4
cve
cve

CVE-2021-42758

An improper access control vulnerability [CWE-284] in FortiWLC 8.6.1 and below may allow an authenticated and remote attacker with low privileges to execute any command as an admin user with full access rights via bypassing the GUI...

8.8CVSS

8.8AI Score

0.002EPSS

2021-12-08 11:15 AM
16
cve
cve

CVE-2021-32592

An unsafe search path vulnerability in FortiClientWindows 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x and FortiClientEMS 7.0.0, 6.4.6 and below, 6.2.x, 6.0.x may allow an attacker to perform a DLL Hijack attack on affected devices via a malicious OpenSSL engine library in the search...

7.8CVSS

7.4AI Score

0.001EPSS

2021-12-01 12:15 PM
27
cve
cve

CVE-2021-32600

An exposure of sensitive information to an unauthorized actor vulnerability in FortiOS CLI 7.0.0, 6.4.0 through 6.4.6, 6.2.0 through 6.2.9, 6.0.x and 5.6.x may allow a local and authenticated user assigned to a specific VDOM to retrieve other VDOMs information such as the admin account list and...

5CVSS

3.9AI Score

0.0004EPSS

2021-11-17 12:15 PM
27
cve
cve

CVE-2021-36192

An exposure of sensitive information to an unauthorized actor [CWE-200] vulnerability in FortiManager 7.0.1 and below, 6.4.6 and below, 6.2.x, 6.0.x, 5.6.0 may allow a FortiGate user to see scripts from other...

5.2CVSS

4AI Score

0.0004EPSS

2021-11-03 11:15 AM
18
cve
cve

CVE-2021-41023

A unprotected storage of credentials in Fortinet FortiSIEM Windows Agent version 4.1.4 and below allows an authenticated user to disclosure agent password due to plaintext credential storage in log...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-11-02 07:15 PM
20
cve
cve

CVE-2021-36187

A uncontrolled resource consumption in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to cause a denial of service for webserver daemon via crafted HTTP...

7.5CVSS

7.3AI Score

0.002EPSS

2021-11-02 07:15 PM
20
cve
cve

CVE-2021-41022

A improper privilege management in Fortinet FortiSIEM Windows Agent version 4.1.4 and below allows attacker to execute privileged code or commands via powershell...

7.8CVSS

7.8AI Score

0.0004EPSS

2021-11-02 07:15 PM
15
cve
cve

CVE-2021-42754

An improper control of generation of code vulnerability [CWE-94] in FortiClientMacOS versions 7.0.0 and below and 6.4.5 and below may allow an authenticated attacker to hijack the MacOS camera without the user permission via the malicious dylib...

5CVSS

5.1AI Score

0.0004EPSS

2021-11-02 07:15 PM
22
cve
cve

CVE-2021-36185

A improper neutralization of special elements used in an OS command ('OS Command Injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to execute unauthorized code or commands via crafted HTTP...

8.8CVSS

9AI Score

0.001EPSS

2021-11-02 07:15 PM
19
cve
cve

CVE-2020-15935

A cleartext storage of sensitive information in GUI in FortiADC versions 5.4.3 and below, 6.0.0 and below may allow a remote authenticated attacker to retrieve some sensitive information such as users LDAP passwords and RADIUS shared secret by deobfuscating the passwords entry...

4.3CVSS

4.2AI Score

0.001EPSS

2021-11-02 07:15 PM
21
cve
cve

CVE-2021-36176

Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP...

6.1CVSS

6.3AI Score

0.001EPSS

2021-11-02 07:15 PM
17
cve
cve

CVE-2021-36183

An improper authorization vulnerability [CWE-285] in FortiClient for Windows versions 7.0.1 and below and 6.4.2 and below may allow a local unprivileged attacker to escalate their privileges to SYSTEM via the named pipe responsible for Forticlient...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-11-02 07:15 PM
23
cve
cve

CVE-2021-36174

A memory allocation with excessive size value vulnerability in the license verification function of FortiPortal before 6.0.6 may allow an attacker to perform a denial of service attack via specially crafted license...

7.5CVSS

7.3AI Score

0.001EPSS

2021-11-02 07:15 PM
17
cve
cve

CVE-2021-36184

A improper neutralization of Special Elements used in an SQL Command ('SQL Injection') in Fortinet FortiWLM version 8.6.1 and below allows attacker to disclosure device, users and database information via crafted HTTP...

8.8CVSS

6.5AI Score

0.001EPSS

2021-11-02 07:15 PM
18
cve
cve

CVE-2021-36186

A stack-based buffer overflow in Fortinet FortiWeb version 6.4.0, version 6.3.15 and below, 6.2.5 and below allows attacker to execute unauthorized code or commands via crafted HTTP...

9.8CVSS

9.8AI Score

0.002EPSS

2021-11-02 07:15 PM
19
cve
cve

CVE-2021-36172

An improper restriction of XML external entity reference vulnerability in the parser of XML responses of FortiPortal before 6.0.6 may allow an attacker who controls the producer of XML reports consumed by FortiPortal to trigger a denial of service or read arbitrary files from the underlying file...

8.1CVSS

7.8AI Score

0.001EPSS

2021-11-02 06:15 PM
20
cve
cve

CVE-2021-36181

A concurrent execution using shared resource with improper Synchronization vulnerability ('Race Condition') in the customer database interface of FortiPortal before 6.0.6 may allow an authenticated, low-privilege user to bring the underlying database data into an inconsistent state via specific...

3.1CVSS

4.2AI Score

0.001EPSS

2021-11-02 06:15 PM
17
cve
cve

CVE-2021-26107

An improper access control vulnerability [CWE-284] in FortiManager versions 6.4.4 and 6.4.5 may allow an authenticated attacker with a restricted user profile to modify the VPN tunnel status of other VDOMs using VPN...

6.3CVSS

4.4AI Score

0.001EPSS

2021-11-02 06:15 PM
13
cve
cve

CVE-2021-41019

An improper validation of certificate with host mismatch [CWE-297] vulnerability in FortiOS versions 6.4.6 and below may allow the connection to a malicious LDAP server via options in GUI, leading to disclosure of sensitive information, such as AD...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-02 06:15 PM
25
cve
cve

CVE-2021-32595

Multiple uncontrolled resource consumption vulnerabilities in the web interface of FortiPortal before 6.0.6 may allow a single low-privileged user to induce a denial of service via multiple HTTP...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-02 06:15 PM
17
cve
cve

CVE-2020-12814

A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiAnalyzer version 6.0.6 and below, version 6.4.4 allows attacker to execute unauthorized code or commands via specifically crafted requests to the web...

5.4CVSS

5.8AI Score

0.001EPSS

2021-11-02 06:15 PM
12
cve
cve

CVE-2020-15940

An improper neutralization of input vulnerability [CWE-79] in FortiClientEMS versions 6.4.1 and below and 6.2.9 and below may allow a remote authenticated attacker to inject malicious script/tags via the name parameter of various sections of the...

5.4CVSS

5.2AI Score

0.001EPSS

2021-11-02 06:15 PM
20
cve
cve

CVE-2021-36178

A insufficiently protected credentials in Fortinet FortiSDNConnector version 1.1.7 and below allows attacker to disclose third-party devices credential information via configuration page...

6.5CVSS

6.3AI Score

0.001EPSS

2021-10-06 10:15 AM
21
cve
cve

CVE-2021-24021

An improper neutralization of input vulnerability [CWE-79] in FortiAnalyzer versions 6.4.3 and below, 6.2.7 and below and 6.0.10 and below may allow a remote authenticated attacker to perform a stored cross site scripting attack (XSS) via the column settings of Logview in FortiAnalyzer, should the....

5.4CVSS

4.9AI Score

0.001EPSS

2021-10-06 10:15 AM
27
cve
cve

CVE-2021-24019

An insufficient session expiration vulnerability [CWE- 613] in FortiClientEMS versions 6.4.2 and below, 6.2.8 and below may allow an attacker to reuse the unexpired admin user session IDs to gain admin privileges, should the attacker be able to obtain that session ID (via other, hypothetical...

9.8CVSS

9.4AI Score

0.002EPSS

2021-10-06 10:15 AM
21
Total number of security vulnerabilities753